Bug 22644 (CVE-2017-18269) - memmove-sse2-unaligned on 32bit x86 produces garbage when crossing 2GB threshold (CVE-2017-18269)
Summary: memmove-sse2-unaligned on 32bit x86 produces garbage when crossing 2GB thresh...
Status: RESOLVED FIXED
Alias: CVE-2017-18269
Product: glibc
Classification: Unclassified
Component: string (show other bugs)
Version: 2.21
: P2 normal
Target Milestone: 2.28
Assignee: Not yet assigned to anyone
URL:
Keywords:
: 23265 (view as bug list)
Depends on:
Blocks:
 
Reported: 2017-12-25 21:49 UTC by Max Horn
Modified: 2018-12-20 23:40 UTC (History)
9 users (show)

See Also:
Host:
Target:
Build:
Last reconfirmed:
fweimer: security+


Attachments
Untested fix for memcpy-sse2-unaligned (556 bytes, patch)
2017-12-25 21:49 UTC, Max Horn
Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description Max Horn 2017-12-25 21:49:12 UTC
Created attachment 10699 [details]
Untested fix for memcpy-sse2-unaligned

We recently noticed some weird crashes in 32bit builds of our software when it more than 1 GB of memory, when running on Linux. No such problems on *BSD or Mac OS X. Also not on all Linux versions

I tracked down the cause to a bug in memmove, when moving data across the 2GB boundary (i.e. the start of the memory region being moved is below 2^31, the end after 2^31). This of course immediately makes one suspect a sign issue... I wrote a minimal test case (see <https://github.com/fingolfin/memmove-bug>), and run it on as many systems as I could get hold of. As far as I can tell, only systems with GNU libc >= 2.21 are affected.

Looking at its release notes, I noticed that this version added memmove-sse2-unaligned resp. memcpy-sse2-unaligned. Via a breakpoint in GDB on memmove, I determined that on all affected systems, this was indeed using that for the copying.

Looking closer, there are indeed a bunch of signed comparisons on memory addresses. The attached patch, based on the master branch, attempts to fix those, but it is completely untested, as I do not know how to compile and use GNU libc from its sources (nor do I really want to learn how to do that, if I can avoid it)... Anyway, even if my patch turns out to be wrong, I hope it gives at least an indication were to start.
Comment 1 Dima Pasechnik 2017-12-26 08:31:30 UTC
I can confirm that the patch applies to the 2.26 version of glibc (with up-to-date Gentoo patches) and fixes the problem reported. Specifically, have tried this patch by applying it to Gentoo version of glibc 2.26,
rebuilding glibc package and re-running the test provided by Max. 

It reports no errors on the patched version, and it does report error on the unpatched version.
Comment 2 Carlos O'Donell 2018-01-29 21:57:16 UTC
Andrew,

One more user has reported this issue. Have you seen anything like this problem?
Comment 3 Chris Jefferson 2018-01-29 22:04:10 UTC
I have also observed this bug in the Minion constraint solver (the input was probably too big to ever occur in practice, but I checked to see if I could trigger the bug).
Comment 4 Andrew Senkevich 2018-01-29 22:12:41 UTC
(In reply to Carlos O'Donell from comment #2)
> Andrew,
> 
> One more user has reported this issue. Have you seen anything like this
> problem?

Carlos, I haven't seen this issue, but I will take a look tomorrow.
Comment 5 Thomas Middeldorp 2018-03-14 00:02:04 UTC
First, I want to thank Max for saving me potentially days of further investigation.

This problem has been plaguing us since 2016 when we attempted to update our infrastructure to Ubuntu 16.04 LTS. Unfortunately, due to difficulty in reproducing the problem outside of our live environment, we were unable to track down the source of the problem until yesterday (last week we lucked out and discovered a way to repro it which let us investigate the problem safely).

I have now rebuilt glibc with Max's patch and it appears to fix the problem we were having.

Is there any indication of when this is going to be merged so it can be pulled into Ubuntu LTS? Or at least confirmation that the fix is safe for production (if so we can at least build/install our own libc6)?

We would very much like to get off of 12.04 LTS as it has passed its end of life. While we now know we could technically go to 14.04 LTS and be ok (previously all we knew was 12.04 was safe and "newer" was arbitrary database corruption that we couldn't reproduce outside of production), refreshing our infrastructure is a big task so we would prefer to go to 16.04 or 18.04 if at all possible.
Comment 6 Sourceware Commits 2018-03-23 15:42:11 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The branch, master has been updated
       via  cd66c0e584c6d692bc8347b5e72723d02b8a8ada (commit)
      from  a44061398c3b531b37e134a6a97accb2251fa28a (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cd66c0e584c6d692bc8347b5e72723d02b8a8ada

commit cd66c0e584c6d692bc8347b5e72723d02b8a8ada
Author: Andrew Senkevich <andrew.n.senkevich@gmail.com>
Date:   Fri Mar 23 16:19:45 2018 +0100

    Fix i386 memmove issue (bug 22644).
    
    	[BZ #22644]
    	* sysdeps/i386/i686/multiarch/memcpy-sse2-unaligned.S: Fixed
    	branch conditions.
    	* string/test-memmove.c (do_test2): New testcase.

-----------------------------------------------------------------------

Summary of changes:
 ChangeLog                                          |    8 +++
 string/test-memmove.c                              |   58 ++++++++++++++++++++
 .../i386/i686/multiarch/memcpy-sse2-unaligned.S    |   12 ++--
 3 files changed, 72 insertions(+), 6 deletions(-)
Comment 7 jsm-csl@polyomino.org.uk 2018-03-26 16:40:15 UTC
Does the commit fix the bug?  If so, it needs to be RESOLVED as FIXED with 
target milestone set to 2.28.  If a commit is relevant to a bug but not a 
complete fix, I strongly advise saying so explicitly in the commit message 
so it's clear to readers if a bug is deliberately not being marked fixed 
for that reason.
Comment 8 H.J. Lu 2018-03-26 16:50:51 UTC
Fixed for 2.28.
Comment 9 Sourceware Commits 2018-03-28 20:29:56 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The branch, release/2.27/master has been updated
       via  55ad82e45c313454de657931898e974a7a036cad (commit)
      from  df3ff4e49d4ee3cbbdaeb0b1cb5dc2344c08be98 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=55ad82e45c313454de657931898e974a7a036cad

commit 55ad82e45c313454de657931898e974a7a036cad
Author: Andrew Senkevich <andrew.n.senkevich@gmail.com>
Date:   Fri Mar 23 16:19:45 2018 +0100

    Fix i386 memmove issue (bug 22644).
    
    	[BZ #22644]
    	* sysdeps/i386/i686/multiarch/memcpy-sse2-unaligned.S: Fixed
    	branch conditions.
    	* string/test-memmove.c (do_test2): New testcase.
    
    (cherry picked from commit cd66c0e584c6d692bc8347b5e72723d02b8a8ada)

-----------------------------------------------------------------------

Summary of changes:
 ChangeLog                                          |    8 +++
 string/test-memmove.c                              |   58 ++++++++++++++++++++
 .../i386/i686/multiarch/memcpy-sse2-unaligned.S    |   12 ++--
 3 files changed, 72 insertions(+), 6 deletions(-)
Comment 10 Sourceware Commits 2018-05-17 12:42:58 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The branch, release/2.26/master has been updated
       via  71d339cb86dc58aa511dd1544dad2c77d075069c (commit)
      from  31e2d15b808e6c3bd7406eb0c1bef8d76ec6abe2 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=71d339cb86dc58aa511dd1544dad2c77d075069c

commit 71d339cb86dc58aa511dd1544dad2c77d075069c
Author: Andrew Senkevich <andrew.n.senkevich@gmail.com>
Date:   Thu May 17 13:58:21 2018 +0200

    Fix i386 memmove issue (bug 22644).
    
    	[BZ #22644]
    	* sysdeps/i386/i686/multiarch/memcpy-sse2-unaligned.S: Fixed
    	branch conditions.
    	* string/test-memmove.c (do_test2): New testcase.
    
    (cherry picked from commit cd66c0e584c6d692bc8347b5e72723d02b8a8ada)

-----------------------------------------------------------------------

Summary of changes:
 ChangeLog                                          |    8 +++
 NEWS                                               |    1 +
 string/test-memmove.c                              |   58 ++++++++++++++++++++
 .../i386/i686/multiarch/memcpy-sse2-unaligned.S    |   12 ++--
 4 files changed, 73 insertions(+), 6 deletions(-)
Comment 11 Sourceware Commits 2018-06-01 16:50:20 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The branch, google/grte/v5-2.27/master has been updated
       via  58285b4cc9d07c71a9ce7b1f93d35a2369c63055 (commit)
       via  e97bf39fb5423b93a8a4790a01177eb2ffccbf39 (commit)
       via  4220a967def932bd946c33a1734ff6a554b3570f (commit)
       via  f079ef9e9336190685ec311eb3fd44a8a5370c2a (commit)
       via  7b28a36636a16769aa36981eeba4036436d36c10 (commit)
       via  5993d874500e0f8d717c6533713b277fade7a233 (commit)
       via  66f687a7a610e834866eeab1a6cc9e396a096b41 (commit)
       via  0904223cec6cddac5ea7e88b1836b7d52b86d5b2 (commit)
       via  80fc8dd4937ec2d3c175217e09e69e2125a9f5d8 (commit)
       via  34672a317613f76101f37e7dddcf7d793115e2a1 (commit)
       via  a6bc03771e48ae9cc5ef2bcc7e632291d8e11138 (commit)
       via  06f7d0f59b7c3a60109d655532f0c1e1dcb88557 (commit)
       via  5507e2bee631494bcc6c020630b15d49eb88b77a (commit)
       via  d587be985e976eda954201a45704172ce283174e (commit)
       via  0d1e9400204e4f7e5329f4a83f7bb0ebafd74d94 (commit)
       via  9a623f013e029b6166656bb6782d10187c7e1306 (commit)
       via  91bbc2d059052bd127619bcf58e287809fcb5e87 (commit)
       via  570e56dd2016da6f905018319562b609d3a4988a (commit)
       via  388a08e4e05ba8e709ec31eb17f34d6286e873df (commit)
       via  d0980fb402121d53ecaa8ebf02b3ed5a1aa4092b (commit)
       via  11834e2985afaf724e4dc264c945e29fab8db27a (commit)
       via  04ddad91260fbad4c0db9c005056d2d280d9353f (commit)
       via  5c51e08fc2be944c592216d127ba4d09af17aba7 (commit)
       via  d630d6ca1878ce62596e6b5dc69ce66ca698a9f5 (commit)
       via  7e99a36233bb1f07bf0739ce737885c6e6327455 (commit)
       via  deaa1650c3d9843e622fa8ac37e7c7adc5f54a17 (commit)
       via  b692351d53711c5d913304ebbd17b6cfa70d5dae (commit)
       via  111b25997956d561e056dd44aec5e08b89121a41 (commit)
       via  c50dad5e2e3b7c0cf1e388d47f692ee26803b20b (commit)
       via  7f161d38c0d2044f2f73184f023d9af4b52921e9 (commit)
       via  5a245488c51d9e524a0dc9590dc634ed350333bc (commit)
       via  faa8fc12a7d97cf69fe85405957f3c5448840e2b (commit)
       via  de736b2c5b3658049a4b78a34441b915431c0993 (commit)
       via  727e0f42a5ede3d31ad46fd40529845e186ac5e0 (commit)
       via  115693040b3e6a342bd2eac31aa469cbc1764c76 (commit)
       via  75c302f5fabd722c1c1d5c7d8b2174f1554f6159 (commit)
       via  d6a002b866533c3a04cdcf71e1e9e8d340369a24 (commit)
       via  147d851e7771e5629c5bd4ba1c9faaa67382aaad (commit)
       via  c05e47a2a96536fa21b65f5bf89cb8aea5329e9f (commit)
       via  9508cd18693431441cbe3cc81aff70bca36d5252 (commit)
       via  50955ed038f2b360b2376099cb08c1f6479cf7e0 (commit)
       via  9df5f71202294d36825efb8dbd8f14f56b6cdd3d (commit)
       via  3373d567d8778c182a087769a49644d600c49dd7 (commit)
       via  3e95a3edfc573c5be815e4ca043d667b8a2d3d51 (commit)
       via  1641c5840fcbb10be1aa4e22d93e813c1f955571 (commit)
       via  c87a0f31c7d992aa1a95cb3f10e3e6e7d6f30279 (commit)
       via  e633191c3faa6505ba540a530ceedc72d8742f5d (commit)
       via  cbd879419016a46326585f7e71b8358c4e2bd01a (commit)
       via  95cd1f5ef1eb88bce454249ada22a69abfb1509e (commit)
       via  d56ea9f2dcbe99517477d821639fc233c158288c (commit)
       via  071630d89e28b427158334f0f0a115f32b4fa728 (commit)
       via  82c4b147b782db578a5fe0e928c35869e196ddcc (commit)
      from  1d6a2a10c0d3636165a01980953c7cf227ecd9ea (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=58285b4cc9d07c71a9ce7b1f93d35a2369c63055

commit 58285b4cc9d07c71a9ce7b1f93d35a2369c63055
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu May 24 15:50:29 2018 +0200

    NEWS: Move security-lated changes before bug list
    
    This matches the practice for previous releases.

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=e97bf39fb5423b93a8a4790a01177eb2ffccbf39

commit e97bf39fb5423b93a8a4790a01177eb2ffccbf39
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu May 24 14:41:57 2018 +0200

    Add references to CVE-2018-11236, CVE-2017-18269

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=4220a967def932bd946c33a1734ff6a554b3570f

commit 4220a967def932bd946c33a1734ff6a554b3570f
Author: H.J. Lu <hjl.tools@gmail.com>
Date:   Wed May 23 03:59:56 2018 -0700

    Add a test case for [BZ #23196]
    
    	[BZ #23196]
    	* string/test-memcpy.c (do_test1): New function.
    	(test_main): Call it.
    
    (cherry picked from commit ed983107bbc62245b06b99f02e69acf36a0baa3e)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=f079ef9e9336190685ec311eb3fd44a8a5370c2a

commit f079ef9e9336190685ec311eb3fd44a8a5370c2a
Author: Andreas Schwab <schwab@suse.de>
Date:   Thu May 24 14:39:18 2018 +0200

    Don't write beyond destination in __mempcpy_avx512_no_vzeroupper (bug 23196)
    
    When compiled as mempcpy, the return value is the end of the destination
    buffer, thus it cannot be used to refer to the start of it.
    
    (cherry picked from commit 9aaaab7c6e4176e61c59b0a63c6ba906d875dc0e)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=7b28a36636a16769aa36981eeba4036436d36c10

commit 7b28a36636a16769aa36981eeba4036436d36c10
Author: Florian Weimer <fweimer@redhat.com>
Date:   Tue May 15 08:21:11 2018 +0200

    sunrpc: Remove stray exports without --enable-obsolete-rpc [BZ #23166]
    
    This is needed to avoid a warning when linking against libtirpc:
    
    /lib64/libc.so.6: warning: common of `rpc_createerr@@TIRPC_0.3.0' overridden by definition
    /usr/lib64/libtirpc.so: warning: defined here
    
    This ld warning is not enabled by default; -Wl,--warn-common enables it.
    
    Reviewed-by: Carlos O'Donell <carlos@redhat.com>
    
    (cherry picked from commit 89aacb513eb77549a29df2638913a0f8178cf3f5)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5993d874500e0f8d717c6533713b277fade7a233

commit 5993d874500e0f8d717c6533713b277fade7a233
Author: Rafal Luzynski <digitalfreak@lingonborough.com>
Date:   Wed May 9 03:06:32 2018 +0200

    gd_GB: Fix typo in abbreviated "May" (bug 23152).
    
    	[BZ #23152]
    	* localedata/locales/gd_GB (abmon): Fix typo in May:
    	"Mhàrt" -> "Cèit".  Adjust the comment according to the change.
    
    Reviewed-by: Carlos O'Donell <carlos@redhat.com>
    (cherry picked from commit bb066cb806dfe55511cf2fb59bf013751152608f)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=66f687a7a610e834866eeab1a6cc9e396a096b41

commit 66f687a7a610e834866eeab1a6cc9e396a096b41
Author: Dmitry V. Levin <ldv@altlinux.org>
Date:   Thu May 10 10:56:25 2018 +0000

    NEWS: add entries for bugs 17343, 20419, 22644, 22786, 22884, 22947, 23005, 23037, 23069, 23137

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=0904223cec6cddac5ea7e88b1836b7d52b86d5b2

commit 0904223cec6cddac5ea7e88b1836b7d52b86d5b2
Author: Paul Pluzhnikov <ppluzhnikov@google.com>
Date:   Tue May 8 18:12:41 2018 -0700

    Fix path length overflow in realpath [BZ #22786]
    
    Integer addition overflow may cause stack buffer overflow
    when realpath() input length is close to SSIZE_MAX.
    
    2018-05-09  Paul Pluzhnikov  <ppluzhnikov@google.com>
    
    	[BZ #22786]
    	* stdlib/canonicalize.c (__realpath): Fix overflow in path length
    	computation.
    	* stdlib/Makefile (test-bz22786): New test.
    	* stdlib/test-bz22786.c: New test.
    
    (cherry picked from commit 5460617d1567657621107d895ee2dd83bc1f88f2)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=80fc8dd4937ec2d3c175217e09e69e2125a9f5d8

commit 80fc8dd4937ec2d3c175217e09e69e2125a9f5d8
Author: Paul Pluzhnikov <ppluzhnikov@google.com>
Date:   Sat May 5 18:08:27 2018 -0700

    Fix stack overflow with huge PT_NOTE segment [BZ #20419]
    
    A PT_NOTE in a binary could be arbitratily large, so using alloca
    for it may cause stack overflow.  If the note is larger than
    __MAX_ALLOCA_CUTOFF, use dynamically allocated memory to read it in.
    
    2018-05-05  Paul Pluzhnikov  <ppluzhnikov@google.com>
    
    	[BZ #20419]
    	* elf/dl-load.c (open_verify): Fix stack overflow.
    	* elf/Makefile (tst-big-note): New test.
    	* elf/tst-big-note-lib.S: New.
    	* elf/tst-big-note.c: New.
    
    (cherry picked from commit 0065aaaaae51cd60210ec3a7e13dddd8e01ffe2c)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=34672a317613f76101f37e7dddcf7d793115e2a1

commit 34672a317613f76101f37e7dddcf7d793115e2a1
Author: Stefan Liebler <stli@linux.vnet.ibm.com>
Date:   Fri May 4 10:00:59 2018 +0200

    Fix blocking pthread_join. [BZ #23137]
    
    On s390 (31bit) if glibc is build with -Os, pthread_join sometimes
    blocks indefinitely. This is e.g. observable with
    testcase intl/tst-gettext6.
    
    pthread_join is calling lll_wait_tid(tid), which performs the futex-wait
    syscall in a loop as long as tid != 0 (thread is alive).
    
    On s390 (and build with -Os), tid is loaded from memory before
    comparing against zero and then the tid is loaded a second time
    in order to pass it to the futex-wait-syscall.
    If the thread exits in between, then the futex-wait-syscall is
    called with the value zero and it waits until a futex-wake occurs.
    As the thread is already exited, there won't be a futex-wake.
    
    In lll_wait_tid, the tid is stored to the local variable __tid,
    which is then used as argument for the futex-wait-syscall.
    But unfortunately the compiler is allowed to reload the value
    from memory.
    
    With this patch, the tid is loaded with atomic_load_acquire.
    Then the compiler is not allowed to reload the value for __tid from memory.
    
    ChangeLog:
    
    	[BZ #23137]
    	* sysdeps/nptl/lowlevellock.h (lll_wait_tid):
    	Use atomic_load_acquire to load __tid.
    
    (cherry picked from commit 1660901840dfc9fde6c5720a32f901af6f08f00a)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=a6bc03771e48ae9cc5ef2bcc7e632291d8e11138

commit a6bc03771e48ae9cc5ef2bcc7e632291d8e11138
Author: Joseph Myers <joseph@codesourcery.com>
Date:   Tue Apr 24 12:11:35 2018 +0000

    Add PTRACE_SECCOMP_GET_METADATA from Linux 4.16 to sys/ptrace.h.
    
    This patch adds the PTRACE_SECCOMP_GET_METADATA constant from Linux
    4.16 to all relevant sys/ptrace.h files.  A type struct
    __ptrace_seccomp_metadata, analogous to other such types, is also
    added.
    
    Tested for x86_64, and with build-many-glibcs.py.
    
    	* sysdeps/unix/sysv/linux/sys/ptrace.h
    	(PTRACE_SECCOMP_GET_METADATA): New enum value and macro.
    	* sysdeps/unix/sysv/linux/bits/ptrace-shared.h
    	(struct __ptrace_seccomp_metadata): New type.
    	* sysdeps/unix/sysv/linux/aarch64/sys/ptrace.h
    	(PTRACE_SECCOMP_GET_METADATA): Likewise.
    	* sysdeps/unix/sysv/linux/arm/sys/ptrace.h
    	(PTRACE_SECCOMP_GET_METADATA): Likewise.
    	* sysdeps/unix/sysv/linux/ia64/sys/ptrace.h
    	(PTRACE_SECCOMP_GET_METADATA): Likewise.
    	* sysdeps/unix/sysv/linux/powerpc/sys/ptrace.h
    	(PTRACE_SECCOMP_GET_METADATA): Likewise.
    	* sysdeps/unix/sysv/linux/s390/sys/ptrace.h
    	(PTRACE_SECCOMP_GET_METADATA): Likewise.
    	* sysdeps/unix/sysv/linux/sparc/sys/ptrace.h
    	(PTRACE_SECCOMP_GET_METADATA): Likewise.
    	* sysdeps/unix/sysv/linux/tile/sys/ptrace.h
    	(PTRACE_SECCOMP_GET_METADATA): Likewise.
    	* sysdeps/unix/sysv/linux/x86/sys/ptrace.h
    	(PTRACE_SECCOMP_GET_METADATA): Likewise.
    
    (cherry picked from commit 9320ca88a197d3620d3553ccc2d9402d981d7e23)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=06f7d0f59b7c3a60109d655532f0c1e1dcb88557

commit 06f7d0f59b7c3a60109d655532f0c1e1dcb88557
Author: Florian Weimer <fweimer@redhat.com>
Date:   Mon Apr 9 10:08:07 2018 +0200

    resolv: Fully initialize struct mmsghdr in send_dg [BZ #23037]
    
    (cherry picked from commit 583a27d525ae189bdfaa6784021b92a9a1dae12e)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5507e2bee631494bcc6c020630b15d49eb88b77a

commit 5507e2bee631494bcc6c020630b15d49eb88b77a
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu Apr 5 12:52:19 2018 +0200

    manual: Various fixes to the mbstouwcs example, and mbrtowc update
    
    The example did not work because the null byte was not converted, and
    mbrtowc was called with a zero-length input string.  This results in a
    (size_t) -2 return value, so the function always returns NULL.
    
    The size computation for the heap allocation of the result was
    incorrect because it did not deal with integer overflow.
    
    Error checking was missing, and the allocated memory was not freed on
    error paths.  All error returns now set errno.  (Note that there is an
    assumption that free does not clobber errno.)
    
    The slightly unportable comparision against (size_t) -2 to catch both
    (size_t) -1 and (size_t) -2 return values is gone as well.
    
    A null wide character needs to be stored in the result explicitly, to
    terminate it.
    
    The description in the manual is updated to deal with these finer
    points.  The (size_t) -2 behavior (consuming the input bytes) matches
    what is specified in ISO C11.
    
    (cherry picked from commit cf138b0c83b3210990b29772e2af5982fb0e3c26)
    (cherry picked from commit 690c3475f1417c99cb0fc69f35d77560c24c1d69)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d587be985e976eda954201a45704172ce283174e

commit d587be985e976eda954201a45704172ce283174e
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu Apr 5 12:50:58 2018 +0200

    manual: Move mbstouwcs to an example C file
    
    (cherry picked from commit 0f339252697e6dcfc9e00be6cd8272d4260b90d2)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=0d1e9400204e4f7e5329f4a83f7bb0ebafd74d94

commit 0d1e9400204e4f7e5329f4a83f7bb0ebafd74d94
Author: H.J. Lu <hjl.tools@gmail.com>
Date:   Tue Apr 3 12:19:20 2018 -0700

    Update RWF_SUPPORTED for Linux kernel 4.16 [BZ #22947]
    
    Add RWF_APPEND to RWF_SUPPORTED to support Linux kernel 4.16.
    
    	[BZ #22947]
    	* bits/uio-ext.h (RWF_APPEND): New.
    	* sysdeps/unix/sysv/linux/bits/uio-ext.h (RWF_APPEND): Likewise.
    	* manual/llio.texi: Document RWF_APPEND.
    	* misc/tst-preadvwritev2-common.c (RWF_APPEND): New.
    	(RWF_SUPPORTED): Add RWF_APPEND.
    
    (cherry picked from commit f2652643d7234c08205b75f527191c2e2b35251f)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=9a623f013e029b6166656bb6782d10187c7e1306

commit 9a623f013e029b6166656bb6782d10187c7e1306
Author: Jesse Hathaway <jesse@mbuki-mvuki.org>
Date:   Tue Mar 27 21:17:59 2018 +0000

    getlogin_r: return early when linux sentinel value is set
    
    When there is no login uid Linux sets /proc/self/loginid to the sentinel
    value of, (uid_t) -1. If this is set we can return early and avoid
    needlessly looking up the sentinel value in any configured nss
    databases.
    
    Checked on aarch64-linux-gnu.
    
    	* sysdeps/unix/sysv/linux/getlogin_r.c (__getlogin_r_loginuid): Return
    	early when linux sentinel value is set.
    
    Reviewed-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>
    (cherry picked from commit cc8a1620eb97ccddd337d157263c13c57b39ab71)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=91bbc2d059052bd127619bcf58e287809fcb5e87

commit 91bbc2d059052bd127619bcf58e287809fcb5e87
Author: Andreas Schwab <schwab@suse.de>
Date:   Tue Mar 27 12:16:11 2018 +0200

    Fix crash in resolver on memory allocation failure (bug 23005)
    
    (cherry picked from commit f178e59fa5eefbbd37fde040ae8334aa5c857ee1)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=570e56dd2016da6f905018319562b609d3a4988a

commit 570e56dd2016da6f905018319562b609d3a4988a
Author: Joseph Myers <joseph@codesourcery.com>
Date:   Tue Mar 20 18:25:24 2018 +0000

    Fix signed integer overflow in random_r (bug 17343).
    
    Bug 17343 reports that stdlib/random_r.c has code with undefined
    behavior because of signed integer overflow on int32_t.  This patch
    changes the code so that the possibly overflowing computations use
    unsigned arithmetic instead.
    
    Note that the bug report refers to "Most code" in that file.  The
    places changed in this patch are the only ones I found where I think
    such overflow can occur.
    
    Tested for x86_64 and x86.
    
    	[BZ #17343]
    	* stdlib/random_r.c (__random_r): Use unsigned arithmetic for
    	possibly overflowing computations.
    
    (cherry picked from commit 8a07b0c43c46a480da070efd53a2720195e2256f)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=388a08e4e05ba8e709ec31eb17f34d6286e873df

commit 388a08e4e05ba8e709ec31eb17f34d6286e873df
Author: Aurelien Jarno <aurelien@aurel32.net>
Date:   Thu Apr 26 22:21:13 2018 +0200

    Add tst-sigaction.c to test BZ #23069
    
    This simple test uses sigaction to define a signal handler. It then
    uses sigaction again to fetch the information about the same signal
    handler, and check that they are consistent. This is enough to detect
    mismatches between struct kernel_sigaction and the kernel version of
    struct sigaction, like in BZ #23069.
    
    Changelog:
           * signal/tst-sigaction.c: New file to test BZ #23069.
           * signal/Makefile (tests): Fix indentation. Add tst-sigaction.
    
    (cherry picked from commit 7a6f74787132aca8e3809cae8d9e7bc7bfd55ce1)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d0980fb402121d53ecaa8ebf02b3ed5a1aa4092b

commit d0980fb402121d53ecaa8ebf02b3ed5a1aa4092b
Author: Aurelien Jarno <aurelien@aurel32.net>
Date:   Sat Apr 28 13:13:43 2018 +0200

    RISC-V: fix struct kernel_sigaction to match the kernel version [BZ #23069]
    
    The RISC-V kernel doesn't define SA_RESTORER, hence the kernel version
    of struct sigaction doesn't have the sa_restorer field. The default
    kernel_sigaction.h therefore can't be used.
    
    This patch adds a RISC-V specific version of kernel_sigaction.h to fix
    the issue. This fixes for example the libnih testsuite.
    
    Note that this patch is not needed in master as the bug has been fixed
    by commit b4a5d26d8835 ("linux: Consolidate sigaction implementation").

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=11834e2985afaf724e4dc264c945e29fab8db27a

commit 11834e2985afaf724e4dc264c945e29fab8db27a
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu Mar 29 11:42:24 2018 +0200

    Linux i386: tst-bz21269 triggers SIGBUS on some kernels
    
    In addition to SIGSEGV and SIGILL, SIGBUS is also a possible signal
    generated by the kernel.
    
    (cherry picked from commit 4d76d3e59d31aa690f148fc0c95cc0c581aed3e8)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=04ddad91260fbad4c0db9c005056d2d280d9353f

commit 04ddad91260fbad4c0db9c005056d2d280d9353f
Author: Andrew Senkevich <andrew.n.senkevich@gmail.com>
Date:   Fri Mar 23 16:19:45 2018 +0100

    Fix i386 memmove issue (bug 22644).
    
    	[BZ #22644]
    	* sysdeps/i386/i686/multiarch/memcpy-sse2-unaligned.S: Fixed
    	branch conditions.
    	* string/test-memmove.c (do_test2): New testcase.
    
    (cherry picked from commit cd66c0e584c6d692bc8347b5e72723d02b8a8ada)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5c51e08fc2be944c592216d127ba4d09af17aba7

commit 5c51e08fc2be944c592216d127ba4d09af17aba7
Author: DJ Delorie <dj@redhat.com>
Date:   Fri Feb 23 16:08:08 2018 -0500

    Update ChangeLog for BZ 22884 - riscv fmax/fmin
    
    (cherry picked from commit 7e04eb2932d3126c721ee2bc0d664a5bbea2f41f)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d630d6ca1878ce62596e6b5dc69ce66ca698a9f5

commit d630d6ca1878ce62596e6b5dc69ce66ca698a9f5
Author: Andrew Waterman <andrew@sifive.com>
Date:   Thu Feb 22 14:31:54 2018 -0500

    RISC-V: fmax/fmin: Handle signalling NaNs correctly.
    
    RISC-V's fmax(sNAN,4) returns 4 but glibc expects it to return qNAN.
    
    	* sysdeps/riscv/rvd/s_fmax.c (__fmax): Handle sNaNs correctly.
    	* sysdeps/riscv/rvd/s_fmin.c (__fmin): Likewise.
    	* sysdeps/riscv/rvf/s_fmaxf.c (__fmaxf): Likewise.
    	* sysdeps/riscv/rvf/s_fminf.c (__fminf): Likewise.
    
    (cherry picked from commit fdcc625376505eacb1125a6aeba57501407a30ec)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=7e99a36233bb1f07bf0739ce737885c6e6327455

commit 7e99a36233bb1f07bf0739ce737885c6e6327455
Author: DJ Delorie <dj@redhat.com>
Date:   Thu Feb 22 14:28:47 2018 -0500

    RISC-V: Do not initialize $gp in TLS macros.
    
    RISC-V TLS doesn't require GP to be initialized, and doing so breaks
    TLS in a shared object.
    
    (cherry picked from commit 8090720a87e42fddc31396f6126112d4b8014d8e)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=deaa1650c3d9843e622fa8ac37e7c7adc5f54a17

commit deaa1650c3d9843e622fa8ac37e7c7adc5f54a17
Author: Rafal Luzynski <digitalfreak@lingonborough.com>
Date:   Thu Mar 15 03:29:07 2018 +0100

    NEWS: Add entries for bugs: 22848, 22932, 22937, 22963.
    
    Alternative (nominative/genitive) month names have been added to the
    Catalan and Czech locale data and the abbreviated alternative names to
    Catalan and Greek.
    
    (cherry picked from commit c553cd6f7e939ae4ef62b52b3c55fbe76dddecee)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=b692351d53711c5d913304ebbd17b6cfa70d5dae

commit b692351d53711c5d913304ebbd17b6cfa70d5dae
Author: Rafal Luzynski <digitalfreak@lingonborough.com>
Date:   Mon Oct 17 22:06:11 2016 +0200

    cs_CZ locale: Add alternative month names (bug 22963).
    
    Add alternative month names, primary month names are genitive now.
    
    	[BZ #22963]
    	* localedata/locales/cs_CZ (mon): Rename to...
    	(alt_mon): This.
    	(mon): Import from CLDR (genitive case).
    
    Reviewed-by: Carlos O'Donell <carlos@redhat.com>
    (cherry picked from commit 807fee29d2c967e24e3fe05e2182ba53e96e9178)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=111b25997956d561e056dd44aec5e08b89121a41

commit 111b25997956d561e056dd44aec5e08b89121a41
Author: Rafal Luzynski <digitalfreak@lingonborough.com>
Date:   Thu Mar 8 00:45:04 2018 +0100

    Greek (el_CY, el_GR) locales: Introduce ab_alt_mon (bug 22937).
    
    As spotted by GNOME translation team, Greek language has the actually
    visible difference between the abbreviated nominative and the abbreviated
    genitive case for some month names.  Examples:
    
    May:
    
    abbreviated nominative: "Μάι" -> abbreviated genitive: "Μαΐ"
    
    July:
    
    abbreviated nominative: "Ιούν" -> abbreviated genitive: "Ιουλ"
    
    and more month names with similar differences.
    
    Original discussion: https://bugzilla.gnome.org/show_bug.cgi?id=793645#c21
    
    	[BZ #22937]
    	* localedata/locales/el_CY (abmon): Rename to...
    	(ab_alt_mon): This.
    	(abmon): Import from CLDR (abbreviated genitive case).
    	* localedata/locales/el_GR (abmon): Rename to...
    	(ab_alt_mon): This.
    	(abmon): Import from CLDR (abbreviated genitive case).
    
    Reviewed-by: Carlos O'Donell <carlos@redhat.com>
    (cherry picked from commit e7155a28ef61f240da156e1cea410b61afca14ad)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c50dad5e2e3b7c0cf1e388d47f692ee26803b20b

commit c50dad5e2e3b7c0cf1e388d47f692ee26803b20b
Author: Rafal Luzynski <digitalfreak@lingonborough.com>
Date:   Thu Mar 8 00:38:18 2018 +0100

    lt_LT locale: Update abbreviated month names (bug 22932).
    
    A GNOME translator asked to use the same abbreviated month names
    as provided by CLDR.  This sounds reasonable.  See the discussion:
    https://bugzilla.gnome.org/show_bug.cgi?id=793645#c27
    
    	[BZ #22932]
    	* localedata/locales/lt_LT (abmon): Synchronize with CLDR.
    
    Reviewed-by: Carlos O'Donell <carlos@redhat.com>
    (cherry picked from commit 71d7b121686f6d91cd5a630dcfb72197b5d8284a)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=7f161d38c0d2044f2f73184f023d9af4b52921e9

commit 7f161d38c0d2044f2f73184f023d9af4b52921e9
Author: Robert Buj <robert.buj@gmail.com>
Date:   Tue Mar 6 22:51:29 2018 +0100

    ca_ES locale: Update LC_TIME (bug 22848).
    
    Add/fix alternative month names, long & short formats, am_pm,
    abday settings, and improve indentation for Catalan.
    
    	[BZ #22848]
    	* localedata/locales/ca_ES (abmon): Rename to...
    	(ab_alt_mon): This, then synchronize with CLDR (nominative case).
    	(mon): Rename to...
    	(alt_mon): This.
    	(abmon): Import from CLDR (genitive case, month names preceded by
    	"de" or "d’").
    	(mon): Likewise.
    	(abday): Synchronize with CLDR.
    	(d_t_fmt): Likewise.
    	(d_fmt): Likewise.
    	(am_pm): Likewise.
    
    	(LC_TIME): Improve indentation.
    	(LC_TELEPHONE): Likewise.
    	(LC_NAME): Likewise.
    	(LC_ADDRESS): Likewise.
    
    Reviewed-by: Carlos O'Donell <carlos@redhat.com>
    (cherry picked from commit a00bffe8b531693d3b26c1e87afe4b9eac84474c)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5a245488c51d9e524a0dc9590dc634ed350333bc

commit 5a245488c51d9e524a0dc9590dc634ed350333bc
Author: Dmitry V. Levin <ldv@altlinux.org>
Date:   Mon Mar 12 13:24:46 2018 +0000

    Update translations from the Translation Project
    
    * po/pt_BR.po: Update translations.
    
    (cherry picked from commit 778f1974863d63e858b6d0105e41d6f0c30732d3)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=faa8fc12a7d97cf69fe85405957f3c5448840e2b

commit faa8fc12a7d97cf69fe85405957f3c5448840e2b
Author: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Date:   Fri Nov 17 16:04:29 2017 -0200

    i386: Fix i386 sigaction sa_restorer initialization (BZ#21269)
    
    This patch fixes the i386 sa_restorer field initialization for sigaction
    syscall for kernel with vDSO.  As described in bug report, i386 Linux
    (and compat on x86_64) interprets SA_RESTORER clear with nonzero
    sa_restorer as a request for stack switching if the SS segment is 'funny'.
    This means that anything that tries to mix glibc's signal handling with
    segmentation (for instance through modify_ldt syscall) is randomly broken
    depending on what values lands in sa_restorer.
    
    The testcase added  is based on Linux test tools/testing/selftests/x86/ldt_gdt.c,
    more specifically in do_multicpu_tests function.  The main changes are:
    
      - C11 atomics instead of plain access.
    
      - Remove x86_64 support which simplifies the syscall handling and fallbacks.
    
      - Replicate only the test required to trigger the issue.
    
    Checked on i686-linux-gnu.
    
    	[BZ #21269]
    	* sysdeps/unix/sysv/linux/i386/Makefile (tests): Add tst-bz21269.
    	* sysdeps/unix/sysv/linux/i386/sigaction.c (SET_SA_RESTORER): Clear
    	sa_restorer for vDSO case.
    	* sysdeps/unix/sysv/linux/i386/tst-bz21269.c: New file.
    
    (cherry picked from commit 68448be208ee06e76665918b37b0a57e3e00c8b4)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=de736b2c5b3658049a4b78a34441b915431c0993

commit de736b2c5b3658049a4b78a34441b915431c0993
Author: Andreas Schwab <schwab@linux-m68k.org>
Date:   Fri Mar 2 23:07:14 2018 +0100

    Fix multiple definitions of __nss_*_database (bug 22918)
    
    (cherry picked from commit eaf6753f8aac33a36deb98c1031d1bad7b593d2d)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=727e0f42a5ede3d31ad46fd40529845e186ac5e0

commit 727e0f42a5ede3d31ad46fd40529845e186ac5e0
Author: DJ Delorie <dj@redhat.com>
Date:   Thu Mar 1 23:20:45 2018 -0500

    [BZ #22342] Fix netgroup cache keys.
    
    Unlike other nscd caches, the netgroup cache contains two types of
    records - those for "iterate through a netgroup" (i.e. setnetgrent())
    and those for "is this user in this netgroup" (i.e. innetgr()),
    i.e. full and partial records.  The timeout code assumes these records
    have the same key for the group name, so that the collection of records
    that is "this netgroup" can be expired as a unit.
    
    However, the keys are not the same, as the in-netgroup key is generated
    by nscd rather than being passed to it from elsewhere, and is generated
    without the trailing NUL.  All other keys have the trailing NUL, and as
    noted in the linked BZ, debug statements confirm that two keys for the
    same netgroup are added to the cache with two different lengths.
    
    The result of this is that as records in the cache expire, the purge
    code only cleans out one of the two types of entries, resulting in
    stale, possibly incorrect, and possibly inconsistent cache data.
    
    The patch simply includes the existing NUL in the computation for the
    key length ('key' points to the char after the NUL, and 'group' to the
    first char of the group, so 'key-group' includes the first char to the
    NUL, inclusive).
    
    	[BZ #22342]
    	* nscd/netgroupcache.c (addinnetgrX): Include trailing NUL in
    	key value.
    
    Reviewed-by: Carlos O'Donell <carlos@redhat.com>
    (cherry picked from commit 1c81d55fc4b07b51adf68558ba74ce975153e580)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=115693040b3e6a342bd2eac31aa469cbc1764c76

commit 115693040b3e6a342bd2eac31aa469cbc1764c76
Author: Dmitry V. Levin <ldv@altlinux.org>
Date:   Sat Feb 10 23:19:32 2018 +0000

    linux/powerpc: sync sys/ptrace.h with Linux 4.15 [BZ #22433, #22807]
    
    Tested with strace.
    
    * sysdeps/unix/sysv/linux/powerpc/sys/ptrace.h (__ptrace_request): Add
    PTRACE_GETREGS, PTRACE_SETREGS, PTRACE_GETFPREGS, PTRACE_SETFPREGS,
    PTRACE_GETVRREGS, PTRACE_SETVRREGS, PTRACE_GETEVRREGS,
    PTRACE_SETEVRREGS, PTRACE_GETREGS64, PTRACE_SETREGS64,
    PTRACE_GET_DEBUGREG, PTRACE_SET_DEBUGREG, PTRACE_GETVSRREGS,
    PTRACE_SETVSRREGS, and PTRACE_SINGLEBLOCK.
    
    (cherry picked from commit f5f473a9d0e8fdbede858fa1ef0d01d12142367b)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=75c302f5fabd722c1c1d5c7d8b2174f1554f6159

commit 75c302f5fabd722c1c1d5c7d8b2174f1554f6159
Author: Tulio Magno Quites Machado Filho <tuliom@linux.vnet.ibm.com>
Date:   Mon Feb 26 10:40:17 2018 -0300

    powerpc: Undefine Linux ptrace macros that conflict with __ptrace_request
    
    Linux ptrace headers define macros whose tokens conflict with the
    constants of enum __ptrace_request causing build errors when
    asm/ptrace.h or linux/ptrace.h are included before sys/ptrace.h.
    
    	* sysdeps/unix/sysv/linux/powerpc/sys/ptrace.h: Undefine Linux
    	macros used in __ptrace_request.
    
    Signed-off-by: Tulio Magno Quites Machado Filho <tuliom@linux.vnet.ibm.com>
    (cherry picked from commit 398c6fddafcee2dc4c2b2574417a2d0cfccaeec1)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d6a002b866533c3a04cdcf71e1e9e8d340369a24

commit d6a002b866533c3a04cdcf71e1e9e8d340369a24
Author: Mike FABIAN <mfabian@redhat.com>
Date:   Mon Feb 19 21:59:30 2018 +0100

    Add missing “reorder-end” in LC_COLLATE of et_EE [BZ #22517]
    
    	[BZ #22517]
    	* localedata/locales/et_EE (LC_COLLATE): add missing “reorder-end”
    
    (cherry picked from commit 7ec5f9465e732e668d0dc94ac078ba68056d6d0a)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=147d851e7771e5629c5bd4ba1c9faaa67382aaad

commit 147d851e7771e5629c5bd4ba1c9faaa67382aaad
Author: Rical Jasan <ricaljasan@pacific.net>
Date:   Wed Feb 21 04:00:03 2018 -0800

    Fix a typo in a comment.
    
    	* io/fcntl.h: Fix a typo in a comment.
    
    (cherry picked from commit 0d217f4082473e5fdca87831df928dd525a02f72)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c05e47a2a96536fa21b65f5bf89cb8aea5329e9f

commit c05e47a2a96536fa21b65f5bf89cb8aea5329e9f
Author: Rical Jasan <ricaljasan@pacific.net>
Date:   Mon Feb 19 04:32:35 2018 -0800

    manual: Update the _ISOC99_SOURCE description.
    
    The current description refers to ISO C99 not being widely adopted,
    which it is believed to be now.
    
    	* manual/creature.texi (_ISOC99_SOURCE): Update the dated
    	description.
    
    (cherry picked from commit e8d190b9ed81a1b342f0969bc2b5505403183bce)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=9508cd18693431441cbe3cc81aff70bca36d5252

commit 9508cd18693431441cbe3cc81aff70bca36d5252
Author: Rical Jasan <ricaljasan@pacific.net>
Date:   Mon Feb 19 03:30:06 2018 -0800

    manual: Document missing feature test macros.
    
    Several feature test macros are documented in features.h but absent in
    the manual, and some documented macros accept undocumented values.
    This commit updates the manual to mention all the accepted macros,
    along with any values that hold special meaning.
    
    	* manual/creature.texi (_POSIX_C_SOURCE): Document special
    	values of 199606L, 200112L, and 200809L.
    	(_XOPEN_SOURCE): Document special values of 600 and 700.
    	(_ISOC11_SOURCE): Document macro.
    	(_ATFILE_SOURCE): Likewise.
    	(_FORTIFY_SOURCE): Likewise.
    
    (cherry picked from commit 6a3962c4a408e8cbc305d2433711196107374e89)
    (cherry picked from commit da81ae645d8ee89052f109c814a68a9489f562e6)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=50955ed038f2b360b2376099cb08c1f6479cf7e0

commit 50955ed038f2b360b2376099cb08c1f6479cf7e0
Author: Dmitry V. Levin <ldv@altlinux.org>
Date:   Thu Mar 8 23:30:56 2018 +0000

    NEWS: add entries for bugs 22919 and 22926

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=9df5f71202294d36825efb8dbd8f14f56b6cdd3d

commit 9df5f71202294d36825efb8dbd8f14f56b6cdd3d
Author: Aurelien Jarno <aurelien@aurel32.net>
Date:   Fri Mar 9 00:14:27 2018 +0100

    sparc32: Add nop before __startcontext to stop unwinding [BZ #22919]
    
    On sparc32 tst-makecontext fails, as backtrace called within a context
    created by makecontext to yield infinite backtrace.
    
    Fix that the same way than nios2 by adding a nop just before
    __startcontext. This is needed as otherwise FDE lookup just repeatedly
    finds __setcontext's FDE in an infinite loop, due to the convention of
    using 'address - 1' for FDE lookup.
    
    Changelog:
    	[BZ #22919]
    	* sysdeps/unix/sysv/linux/sparc/sparc32/setcontext.S (__startcontext):
    	Add nop before __startcontext, add explaining comments.
    
    (cherry picked from commit 9aa5c222b9e0409143410a02b6364a3b25dbf028)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=3373d567d8778c182a087769a49644d600c49dd7

commit 3373d567d8778c182a087769a49644d600c49dd7
Author: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Date:   Mon Mar 5 14:46:24 2018 -0300

    powerpc: Fix TLE build for SPE (BZ #22926)
    
    Some SPE opcodes clashes with some recent PowerISA opcodes and
    until recently gas did not complain about it.  However binutils
    recently changed it and now VLE configured gas does not support to
    assembler some instruction that might class with VLE (HTM for
    instance).  It also does not help that glibc build hardware lock
    elision support as default (regardless of assembler support).
    
    Although runtime will not actually enables TLE on SPE hardware
    (since kernel will not advertise it), I see little advantage on
    adding HTM support on SPE built glibc.  SPE uses an incompatible
    ABI which does not allow share the same build with default
    powerpc and HTM code slows down SPE without any benefict.
    
    This patch fixes it by only building HTM when SPE configuration
    is not used.
    
    Checked with a powerpc-linux-gnuspe build. I also did some sniff
    tests on a e500 hardware without any issue.
    
    	[BZ #22926]
    	* sysdeps/powerpc/powerpc32/sysdep.h (ABORT_TRANSACTION_IMPL): Define
    	empty for __SPE__.
    	* sysdeps/powerpc/sysdep.h (ABORT_TRANSACTION): Likewise.
    	* sysdeps/unix/sysv/linux/powerpc/elision-lock.c (__lll_lock_elision):
    	Do not build hardware transactional code for __SPE__.
    	* sysdeps/unix/sysv/linux/powerpc/elision-trylock.c
    	(__lll_trylock_elision): Likewise.
    	* sysdeps/unix/sysv/linux/powerpc/elision-unlock.c
    	(__lll_unlock_elision): Likewise.
    
    Cherry-pick from e921c89e01389161c036ec09112da6e18aeaa688.

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=3e95a3edfc573c5be815e4ca043d667b8a2d3d51

commit 3e95a3edfc573c5be815e4ca043d667b8a2d3d51
Author: Rical Jasan <ricaljasan@pacific.net>
Date:   Fri Feb 16 08:47:20 2018 -0800

    manual: Improve documentation of get_current_dir_name. [BZ #6889]
    
    This is a minor rewording to clarify the behaviour of
    get_current_dir_name.  Additionally, the @vindex is moved above the
    @deftypefun so that following links give a better result with regard
    to context.
    
    	[BZ #6889]
    	* manual/filesys.texi (get_current_dir_name): Clarify
    	behaviour.
    
    (cherry picked from commit 7d15ef84f50a80cb170f8ce3457010f59e221cb8)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=1641c5840fcbb10be1aa4e22d93e813c1f955571

commit 1641c5840fcbb10be1aa4e22d93e813c1f955571
Author: Rical Jasan <ricaljasan@pacific.net>
Date:   Fri Feb 16 08:21:47 2018 -0800

    manual: Fix a syntax error.
    
    The opening parenthesis for function arguments in an @deftypefun need
    to be separated from the function name.  This isn't just a matter of
    the GNU coding style---it causes the "(void" (in this case) to be
    rendered as a part of the function name, causing a visual defect, and
    also results in a warning to the following effect during `make pdf':
    
      Warning: unbalanced parentheses in @def...)
    
    	* manual/platform.texi (__riscv_flush_icache): Fix @deftypefun
    	syntax.
    
    (cherry picked from commit 16efad5171ac1ac2c8728405f2703045f08c494b)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c87a0f31c7d992aa1a95cb3f10e3e6e7d6f30279

commit c87a0f31c7d992aa1a95cb3f10e3e6e7d6f30279
Author: Rical Jasan <ricaljasan@pacific.net>
Date:   Wed Jan 24 01:03:38 2018 -0800

    manual: Fix Texinfo warnings about improper node names.
    
    A number of cross-references to the GCC info manual cause Texinfo
    warnings; e.g.:
    
      ./creature.texi:11: warning: @xref node name should not contain `.'
    
    This is due to "gcc.info" being used in the INFO-FILE-NAME (fourth)
    argument.  Changing it to "gcc" removes these warnings.  (Manually
    confirmed equivalent behaviour for make info, html, and pdf.)
    
    	* manual/creature.texi: Convert references to gcc.info to gcc.
    	* manual/stdio.texi: Likewise.
    	* manual/string.texi: Likewise.
    
    (cherry picked from commit 1f6676d7da1b7c864e9a5d59fe9162a88bd21952)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=e633191c3faa6505ba540a530ceedc72d8742f5d

commit e633191c3faa6505ba540a530ceedc72d8742f5d
Author: Aurelien Jarno <aurelien@aurel32.net>
Date:   Sun Feb 18 18:23:14 2018 +0100

    Fix posix/tst-glob_lstat_compat on alpha [BZ #22818]
    
    The tst-glob_lstat_compat test needs to run tests on the previous
    version of glob. On alpha, there are three versions of glob, GLIBC_2.0,
    GLIBC_2.1 and GLIBC_2.27, while on other architectures there are only
    the GLIBC_2.0 and GLIBC_2.27 version. Therefore on alpha the previous
    version is GLIBC_2.1 and not GLIBC_2.0.
    
    Changelog:
    	[BZ #22818]
    	* posix/tst-glob_lstat_compat.c [__alpha__] (glob): Access
    	the GLIBC_2.1 version.
    
    (cherry picked from commit f8d79582896c52cc2b50bdd030a3ec27ef23b587)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=cbd879419016a46326585f7e71b8358c4e2bd01a

commit cbd879419016a46326585f7e71b8358c4e2bd01a
Author: Sean McKean <smckean83@gmail.com>
Date:   Fri Feb 2 11:59:31 2018 +0100

    time: Reference CLOCKS_PER_SEC in clock comment [BZ #22735]
    
    (cherry picked from commit 09e56b9e18f987105e39768f907db800e9330930)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=95cd1f5ef1eb88bce454249ada22a69abfb1509e

commit 95cd1f5ef1eb88bce454249ada22a69abfb1509e
Author: Dmitry V. Levin <ldv@altlinux.org>
Date:   Fri Dec 29 23:19:32 2017 +0000

    linux/aarch64: sync sys/ptrace.h with Linux 4.15 [BZ #22433]
    
    Remove compat-specific constants that were never exported by kernel
    headers under these names.  Before linux commit v3.7-rc1~16^2~1 they
    were exported with COMPAT_ prefix, and since that commit they are not
    exported at all.
    
    * sysdeps/unix/sysv/linux/aarch64/sys/ptrace.h (__ptrace_request):
    Remove arm-specific PTRACE_GET_THREAD_AREA, PTRACE_GETHBPREGS,
    and PTRACE_SETHBPREGS.
    
    (cherry picked from commit 2fd4bbaa1446f1be700e10c526cf585a796c4991)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d56ea9f2dcbe99517477d821639fc233c158288c

commit d56ea9f2dcbe99517477d821639fc233c158288c
Author: Dmitry V. Levin <ldv@altlinux.org>
Date:   Tue Feb 6 09:31:30 2018 +0000

    NEWS: add an entry for bug 22827

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=071630d89e28b427158334f0f0a115f32b4fa728

commit 071630d89e28b427158334f0f0a115f32b4fa728
Author: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Date:   Wed Feb 14 14:03:13 2018 -0200

    Update SH libm-tests-ulps
    
    	* sysdeps/sh/libm-test-ulps: Update.
    
    Signed-off-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=82c4b147b782db578a5fe0e928c35869e196ddcc

commit 82c4b147b782db578a5fe0e928c35869e196ddcc
Author: DJ Delorie <dj@redhat.com>
Date:   Fri Feb 9 18:37:15 2018 -0500

    [RISC-V] Fix parsing flags in ELF64 files.
    
    When ldconfig reads Elf64 files to determine the ABI, it used the
    Elf32 type, so read the wrong location, and stored the wrong ABI
    type in the cache, making the cache useless.  This patch uses
    an Elf64 type for Elf64 objects instead.
    
    Note that pre-patch caches might need to be manually removed and
    regenerated to get the correct ABIs stored.
    
    	[BZ #22827]
    	* sysdeps/unix/sysv/linux/riscv/readelflib.c (process_elf_file): Use
    	64-bit ELF type for 64-bit ELF objects.
    
    (cherry picked from commit 6a1ff640dcec04905d8518983ad6252d38b7a733)

-----------------------------------------------------------------------

Summary of changes:
 ChangeLog                                          |  338 +
 NEWS                                               |   50 +
 bits/uio-ext.h                                     |    1 +
 elf/Makefile                                       |    9 +-
 elf/dl-load.c                                      |   21 +-
 elf/tst-big-note-lib.S                             |   26 +
 elf/tst-big-note.c                                 |   26 +
 include/rpc/clnt.h                                 |    1 +
 include/rpc/svc.h                                  |    4 +
 io/fcntl.h                                         |    2 +-
 localedata/locales/ca_ES                           |  111 +-
 localedata/locales/cs_CZ                           |   15 +-
 localedata/locales/el_CY                           |    8 +-
 localedata/locales/el_GR                           |    8 +-
 localedata/locales/et_EE                           |    2 +
 localedata/locales/gd_GB                           |    4 +-
 localedata/locales/lt_LT                           |   12 +-
 manual/charset.texi                                |   94 +-
 manual/creature.texi                               |   48 +-
 manual/examples/mbstouwcs.c                        |   53 +
 manual/filesys.texi                                |   17 +-
 manual/llio.texi                                   |    3 +
 manual/platform.texi                               |    2 +-
 manual/stdio.texi                                  |    8 +-
 manual/string.texi                                 |    2 +-
 misc/tst-preadvwritev2-common.c                    |    6 +-
 nscd/gai.c                                         |    3 +
 nscd/netgroupcache.c                               |    2 +-
 nss/nsswitch.c                                     |    2 +-
 nss/nsswitch.h                                     |    8 +-
 po/pt_BR.po                                        | 9194 +++++++++++++-------
 posix/tst-glob_lstat_compat.c                      |    7 +
 posix/tst-rfc3484-2.c                              |    1 +
 posix/tst-rfc3484-3.c                              |    1 +
 posix/tst-rfc3484.c                                |    1 +
 resolv/res_send.c                                  |   45 +-
 signal/Makefile                                    |    2 +-
 signal/tst-sigaction.c                             |   56 +
 stdlib/Makefile                                    |    2 +-
 stdlib/canonicalize.c                              |    2 +-
 stdlib/random_r.c                                  |    9 +-
 stdlib/test-bz22786.c                              |   90 +
 string/test-memcpy.c                               |   47 +
 string/test-memmove.c                              |   58 +
 string/test-mempcpy.c                              |    1 +
 sunrpc/rpc_common.c                                |   15 +-
 sunrpc/svcauth_des.c                               |   13 +-
 .../i386/i686/multiarch/memcpy-sse2-unaligned.S    |   12 +-
 sysdeps/nptl/lowlevellock.h                        |   13 +-
 sysdeps/powerpc/powerpc32/sysdep.h                 |    2 +-
 sysdeps/powerpc/sysdep.h                           |    2 +-
 sysdeps/riscv/rvd/s_fmax.c                         |   11 +-
 sysdeps/riscv/rvd/s_fmin.c                         |   11 +-
 sysdeps/riscv/rvf/s_fmaxf.c                        |   11 +-
 sysdeps/riscv/rvf/s_fminf.c                        |   11 +-
 sysdeps/riscv/tls-macros.h                         |   20 +-
 sysdeps/sh/libm-test-ulps                          |  493 +-
 sysdeps/unix/sysv/linux/aarch64/sys/ptrace.h       |   14 +-
 sysdeps/unix/sysv/linux/arm/sys/ptrace.h           |    6 +-
 sysdeps/unix/sysv/linux/bits/ptrace-shared.h       |    7 +
 sysdeps/unix/sysv/linux/bits/uio-ext.h             |    1 +
 sysdeps/unix/sysv/linux/getlogin_r.c               |    9 +
 sysdeps/unix/sysv/linux/i386/Makefile              |    3 +
 sysdeps/unix/sysv/linux/i386/sigaction.c           |    3 +-
 sysdeps/unix/sysv/linux/i386/tst-bz21269.c         |  235 +
 sysdeps/unix/sysv/linux/ia64/sys/ptrace.h          |    6 +-
 sysdeps/unix/sysv/linux/powerpc/elision-lock.c     |    2 +
 sysdeps/unix/sysv/linux/powerpc/elision-trylock.c  |    2 +
 sysdeps/unix/sysv/linux/powerpc/elision-unlock.c   |    4 +
 sysdeps/unix/sysv/linux/powerpc/sys/ptrace.h       |  112 +-
 sysdeps/unix/sysv/linux/riscv/kernel_sigaction.h   |    7 +
 sysdeps/unix/sysv/linux/riscv/readelflib.c         |    3 +-
 sysdeps/unix/sysv/linux/s390/sys/ptrace.h          |    5 +
 sysdeps/unix/sysv/linux/sparc/sparc32/setcontext.S |   13 +
 sysdeps/unix/sysv/linux/sparc/sys/ptrace.h         |    6 +-
 sysdeps/unix/sysv/linux/sys/ptrace.h               |    6 +-
 sysdeps/unix/sysv/linux/tile/sys/ptrace.h          |    6 +-
 sysdeps/unix/sysv/linux/x86/sys/ptrace.h           |    6 +-
 .../multiarch/memmove-avx512-no-vzeroupper.S       |    5 +-
 time/time.h                                        |    2 +-
 80 files changed, 8068 insertions(+), 3411 deletions(-)
 create mode 100644 elf/tst-big-note-lib.S
 create mode 100644 elf/tst-big-note.c
 create mode 100644 manual/examples/mbstouwcs.c
 create mode 100644 signal/tst-sigaction.c
 create mode 100644 stdlib/test-bz22786.c
 create mode 100644 sysdeps/unix/sysv/linux/i386/tst-bz21269.c
 create mode 100644 sysdeps/unix/sysv/linux/riscv/kernel_sigaction.h
Comment 12 Andreas Schwab 2018-06-07 07:21:58 UTC
*** Bug 23265 has been marked as a duplicate of this bug. ***
Comment 13 M Welinder 2018-06-08 14:46:23 UTC
Happy to see this fixed, less happy to see it not being deployed by
distributors.

In the meantime, an application-level workaround is something like this,
to be executed as early as possible:

#ifdef __linux__
  // Block the memory just before the 2GB boundary to evade memmove bug
  if (sizeof (void *) == sizeof (int))
    (void)mmap ((void *)(0x80000000 - 0x2000), 0x2000, PROT_WRITE,
                MAP_ANONYMOUS | MAP_PRIVATE, -1, 0);
#endif

This prevents malloc from allocating across the 2G boundary by allocating
a block just before the boundary.  It might benefit from an error check.
Comment 14 Sourceware Commits 2018-08-01 05:23:33 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The annotated tag, glibc-2.28 has been created
        at  0774a9618b539692317d0950477e16a8c5074caf (tag)
   tagging  3c03baca37fdcb52c3881e653ca392bba7a99c2b (commit)
  replaces  glibc-2.27.9000
 tagged by  Carlos O'Donell
        on  Wed Aug 1 01:20:23 2018 -0400

- Log -----------------------------------------------------------------
The GNU C Library
=================

The GNU C Library version 2.28 is now available.

The GNU C Library is used as *the* C library in the GNU system and
in GNU/Linux systems, as well as many other systems that use Linux
as the kernel.

The GNU C Library is primarily designed to be a portable
and high performance C library.  It follows all relevant
standards including ISO C11 and POSIX.1-2008.  It is also
internationalized and has one of the most complete
internationalization interfaces known.

The GNU C Library webpage is at http://www.gnu.org/software/libc/

Packages for the 2.28 release may be downloaded from:
        http://ftpmirror.gnu.org/libc/
        http://ftp.gnu.org/gnu/libc/

The mirror list is at http://www.gnu.org/order/ftp.html

NEWS for version 2.28
=====================

Major new features:

* The localization data for ISO 14651 is updated to match the 2016
  Edition 4 release of the standard, this matches data provided by
  Unicode 9.0.0.  This update introduces significant improvements to the
  collation of Unicode characters.  This release deviates slightly from
  the standard in that the collation element ordering for lowercase and
  uppercase LATIN script characters is adjusted to ensure that regular
  expressions with ranges like [a-z] and [A-Z] don't interleave e.g. A
  is not matched by [a-z].  With the update many locales have been
  updated to take advantage of the new collation information.  The new
  collation information has increased the size of the compiled locale
  archive or binary locales.

* The GNU C Library can now be compiled with support for Intel CET, AKA
  Intel Control-flow Enforcement Technology.  When the library is built
  with --enable-cet, the resulting glibc is protected with indirect
  branch tracking (IBT) and shadow stack (SHSTK).  CET-enabled glibc is
  compatible with all existing executables and shared libraries.  This
  feature is currently supported on i386, x86_64 and x32 with GCC 8 and
  binutils 2.29 or later.  Note that CET-enabled glibc requires CPUs
  capable of multi-byte NOPs, like x86-64 processors as well as Intel
  Pentium Pro or newer.  NOTE: --enable-cet has been tested for i686,
  x86_64 and x32 on non-CET processors.  --enable-cet has been tested
  for x86_64 and x32 on CET SDVs, but Intel CET support hasn't been
  validated for i686.

* The GNU C Library now has correct support for ABSOLUTE symbols
  (SHN_ABS-relative symbols).  Previously such ABSOLUTE symbols were
  relocated incorrectly or in some cases discarded.  The GNU linker can
  make use of the newer semantics, but it must communicate it to the
  dynamic loader by setting the ELF file's identification (EI_ABIVERSION
  field) to indicate such support is required.

* Unicode 11.0.0 Support: Character encoding, character type info, and
  transliteration tables are all updated to Unicode 11.0.0, using
  generator scripts contributed by Mike FABIAN (Red Hat).

* <math.h> functions that round their results to a narrower type are added
  from TS 18661-1:2014 and TS 18661-3:2015:

  - fadd, faddl, daddl and corresponding fMaddfN, fMaddfNx, fMxaddfN and
    fMxaddfNx functions.

  - fsub, fsubl, dsubl and corresponding fMsubfN, fMsubfNx, fMxsubfN and
    fMxsubfNx functions.

  - fmul, fmull, dmull and corresponding fMmulfN, fMmulfNx, fMxmulfN and
    fMxmulfNx functions.

  - fdiv, fdivl, ddivl and corresponding fMdivfN, fMdivfNx, fMxdivfN and
    fMxdivfNx functions.

* Two grammatical forms of month names are now supported for the following
  languages: Armenian, Asturian, Catalan, Czech, Kashubian, Occitan, Ossetian,
  Scottish Gaelic, Upper Sorbian, and Walloon.  The following languages now
  support two grammatical forms in abbreviated month names: Catalan, Greek,
  and Kashubian.

* Newly added locales: Lower Sorbian (dsb_DE) and Yakut (sah_RU) also
  include the support for two grammatical forms of month names.

* Building and running on GNU/Hurd systems now works without out-of-tree
  patches.

* The renameat2 function has been added, a variant of the renameat function
  which has a flags argument.  If the flags are zero, the renameat2 function
  acts like renameat.  If the flag is not zero and there is no kernel
  support for renameat2, the function will fail with an errno value of
  EINVAL.  This is different from the existing gnulib function renameatu,
  which performs a plain rename operation in case of a RENAME_NOREPLACE
  flags and a non-existing destination (and therefore has a race condition
  that can clobber the destination inadvertently).

* The statx function has been added, a variant of the fstatat64
  function with an additional flags argument.  If there is no direct
  kernel support for statx, glibc provides basic stat support based on
  the fstatat64 function.

* IDN domain names in getaddrinfo and getnameinfo now use the system libidn2
  library if installed.  libidn2 version 2.0.5 or later is recommended.  If
  libidn2 is not available, internationalized domain names are not encoded
  or decoded even if the AI_IDN or NI_IDN flags are passed to getaddrinfo or
  getnameinfo.  (getaddrinfo calls with non-ASCII names and AI_IDN will fail
  with an encoding error.)  Flags which used to change the IDN encoding and
  decoding behavior (AI_IDN_ALLOW_UNASSIGNED, AI_IDN_USE_STD3_ASCII_RULES,
  NI_IDN_ALLOW_UNASSIGNED, NI_IDN_USE_STD3_ASCII_RULES) have been
  deprecated.  They no longer have any effect.

* Parsing of dynamic string tokens in DT_RPATH, DT_RUNPATH, DT_NEEDED,
  DT_AUXILIARY, and DT_FILTER has been expanded to support the full
  range of ELF gABI expressions including such constructs as
  '$ORIGIN$ORIGIN' (if valid).  For SUID/GUID applications the rules
  have been further restricted, and where in the past a dynamic string
  token sequence may have been interpreted as a literal string it will
  now cause a load failure.  These load failures were always considered
  unspecified behaviour from the perspective of the dynamic loader, and
  for safety are now load errors e.g. /foo/${ORIGIN}.so in DT_NEEDED
  results in a load failure now.

* Support for ISO C threads (ISO/IEC 9899:2011) has been added.  The
  implementation includes all the standard functions provided by
  <threads.h>:

  - thrd_current, thrd_equal, thrd_sleep, thrd_yield, thrd_create,
    thrd_detach, thrd_exit, and thrd_join for thread management.

  - mtx_init, mtx_lock, mtx_timedlock, mtx_trylock, mtx_unlock, and
    mtx_destroy for mutual exclusion.

  - call_once for function call synchronization.

  - cnd_broadcast, cnd_destroy, cnd_init, cnd_signal, cnd_timedwait, and
    cnd_wait for conditional variables.

  - tss_create, tss_delete, tss_get, and tss_set for thread-local storage.

  Application developers must link against libpthread to use ISO C threads.

Deprecated and removed features, and other changes affecting compatibility:

* The nonstandard header files <libio.h> and <_G_config.h> are no longer
  installed.  Software that was using either header should be updated to
  use standard <stdio.h> interfaces instead.

* The stdio functions 'getc' and 'putc' are no longer defined as macros.
  This was never required by the C standard, and the macros just expanded
  to call alternative names for the same functions.  If you hoped getc and
  putc would provide performance improvements over fgetc and fputc, instead
  investigate using (f)getc_unlocked and (f)putc_unlocked, and, if
  necessary, flockfile and funlockfile.

* All stdio functions now treat end-of-file as a sticky condition.  If you
  read from a file until EOF, and then the file is enlarged by another
  process, you must call clearerr or another function with the same effect
  (e.g. fseek, rewind) before you can read the additional data.  This
  corrects a longstanding C99 conformance bug.  It is most likely to affect
  programs that use stdio to read interactive input from a terminal.
  (Bug #1190.)

* The macros 'major', 'minor', and 'makedev' are now only available from
  the header <sys/sysmacros.h>; not from <sys/types.h> or various other
  headers that happen to include <sys/types.h>.  These macros are rarely
  used, not part of POSIX nor XSI, and their names frequently collide with
  user code; see https://sourceware.org/bugzilla/show_bug.cgi?id=19239 for
  further explanation.

  <sys/sysmacros.h> is a GNU extension.  Portable programs that require
  these macros should first include <sys/types.h>, and then include
  <sys/sysmacros.h> if __GNU_LIBRARY__ is defined.

* The tilegx*-*-linux-gnu configurations are no longer supported.

* The obsolete function ustat is no longer available to newly linked
  binaries; the headers <ustat.h> and <sys/ustat.h> have been removed.  This
  function has been deprecated in favor of fstatfs and statfs.

* The obsolete function nfsservctl is no longer available to newly linked
  binaries.  This function was specific to systems using the Linux kernel
  and could not usefully be used with the GNU C Library on systems with
  version 3.1 or later of the Linux kernel.

* The obsolete function name llseek is no longer available to newly linked
  binaries.  This function was specific to systems using the Linux kernel
  and was not declared in a header.  Programs should use the lseek64 name
  for this function instead.

* The AI_IDN_ALLOW_UNASSIGNED and NI_IDN_ALLOW_UNASSIGNED flags for the
  getaddrinfo and getnameinfo functions have been deprecated.  The behavior
  previously selected by them is now always enabled.

* The AI_IDN_USE_STD3_ASCII_RULES and NI_IDN_USE_STD3_ASCII_RULES flags for
  the getaddrinfo and getnameinfo functions have been deprecated.  The STD3
  restriction (rejecting '_' in host names, among other things) has been
  removed, for increased compatibility with non-IDN name resolution.

* The fcntl function now have a Long File Support variant named fcntl64.  It
  is added to fix some Linux Open File Description (OFD) locks usage on non
  LFS mode.  As for others *64 functions, fcntl64 semantics are analogous with
  fcntl and LFS support is handled transparently.  Also for Linux, the OFD
  locks act as a cancellation entrypoint.

* The obsolete functions encrypt, encrypt_r, setkey, setkey_r, cbc_crypt,
  ecb_crypt, and des_setparity are no longer available to newly linked
  binaries, and the headers <rpc/des_crypt.h> and <rpc/rpc_des.h> are no
  longer installed.  These functions encrypted and decrypted data with the
  DES block cipher, which is no longer considered secure.  Software that
  still uses these functions should switch to a modern cryptography library,
  such as libgcrypt.

* Reflecting the removal of the encrypt and setkey functions above, the
  macro _XOPEN_CRYPT is no longer defined.  As a consequence, the crypt
  function is no longer declared unless _DEFAULT_SOURCE or _GNU_SOURCE is
  enabled.

* The obsolete function fcrypt is no longer available to newly linked
  binaries.  It was just another name for the standard function crypt,
  and it has not appeared in any header file in many years.

* We have tentative plans to hand off maintenance of the passphrase-hashing
  library, libcrypt, to a separate development project that will, we hope,
  keep up better with new passphrase-hashing algorithms.  We will continue
  to declare 'crypt' in <unistd.h>, and programs that use 'crypt' or
  'crypt_r' should not need to change at all; however, distributions will
  need to install <crypt.h> and libcrypt from a separate project.

  In this release, if the configure option --disable-crypt is used, glibc
  will not install <crypt.h> or libcrypt, making room for the separate
  project's versions of these files.  The plan is to make this the default
  behavior in a future release.

Changes to build and runtime requirements:

  GNU make 4.0 or later is now required to build glibc.

Security related changes:

  CVE-2016-6261, CVE-2016-6263, CVE-2017-14062: Various vulnerabilities have
  been fixed by removing the glibc-internal IDNA implementation and using
  the system-provided libidn2 library instead.  Originally reported by Hanno
  Böck and Christian Weisgerber.

  CVE-2017-18269: An SSE2-based memmove implementation for the i386
  architecture could corrupt memory.  Reported by Max Horn.

  CVE-2018-11236: Very long pathname arguments to realpath function could
  result in an integer overflow and buffer overflow.  Reported by Alexey
  Izbyshev.

  CVE-2018-11237: The mempcpy implementation for the Intel Xeon Phi
  architecture could write beyond the target buffer, resulting in a buffer
  overflow.  Reported by Andreas Schwab.

The following bugs are resolved with this release:

  [1190] stdio: fgetc()/fread() behaviour is not POSIX compliant
  [6889] manual: 'PWD' mentioned but not specified
  [13575] libc: SSIZE_MAX defined as LONG_MAX is inconsistent with ssize_t,
    when __WORDSIZE != 64
  [13762] regex: re_search etc. should return -2 on memory exhaustion
  [13888] build: /tmp usage during testing
  [13932] math: dbl-64 pow unexpectedly slow for some inputs
  [14092] nptl: Support C11 threads
  [14095] localedata: Review / update collation data from Unicode / ISO
    14651
  [14508] libc: -Wformat warnings
  [14553] libc: Namespace pollution loff_t in sys/types.h
  [14890] libc: Make NT_PRFPREG canonical.
  [15105] libc: Extra PLT references with -Os
  [15512] libc: __bswap_constant_16 not compiled when -Werror -Wsign-
    conversion is given
  [16335] manual: Feature test macro documentation incomplete and out of
    date
  [16552] libc: Unify umount implementations in terms of umount2
  [17082] libc: htons et al.: statement-expressions prevent use on global
    scope with -O1 and higher
  [17343] libc: Signed integer overflow in /stdlib/random_r.c
  [17438] localedata: pt_BR: wrong d_fmt delimiter
  [17662] libc: please implement binding for the new renameat2 syscall
  [17721] libc: __restrict defined as /* Ignore */ even in c11
  [17979] libc: inconsistency between uchar.h and stdint.h
  [18018] dynamic-link: Additional $ORIGIN handling issues (CVE-2011-0536)
  [18023] libc: extend_alloca is broken (questionable pointer comparison,
    horrible machine code)
  [18124] libc: hppa: setcontext erroneously returns -1 as exit code for
    last constant.
  [18471] libc: llseek should be a compat symbol
  [18473] soft-fp: [powerpc-nofpu] __sqrtsf2, __sqrtdf2 should be compat
    symbols
  [18991] nss: nss_files skips large entry in database
  [19239] libc: Including stdlib.h ends up with macros major and minor being
    defined
  [19463] libc: linknamespace failures when compiled with -Os
  [19485] localedata: csb_PL: Update month translations + add yesstr/nostr
  [19527] locale: Normalized charset name not recognized by setlocale
  [19667] string: Missing Sanity Check for malloc calls in file 'testcopy.c'
  [19668] libc: Missing Sanity Check for malloc() in file 'tst-setcontext-
    fpscr.c'
  [19728] network: out of bounds stack read in libidn function
    idna_to_ascii_4i (CVE-2016-6261)
  [19729] network: out of bounds heap read on invalid utf-8 inputs in
    stringprep_utf8_nfkc_normalize (CVE-2016-6263)
  [19818] dynamic-link: Absolute (SHN_ABS) symbols incorrectly relocated by
    the base address
  [20079] libc: Add SHT_X86_64_UNWIND to elf.h
  [20251] libc: 32bit programs pass garbage in struct flock for OFD locks
  [20419] dynamic-link: files with large allocated notes crash in
    open_verify
  [20530] libc: bswap_16 should use __builtin_bswap16() when available
  [20890] dynamic-link: ldconfig: fsync the files before atomic rename
  [20980] manual: CFLAGS environment variable replaces vital options
  [21163] regex: Assertion failure in pop_fail_stack when executing a
    malformed regexp (CVE-2015-8985)
  [21234] manual: use of CFLAGS makes glibc detect no optimization
  [21269] dynamic-link: i386 sigaction sa_restorer handling is wrong
  [21313] build: Compile Error GCC 5.4.0 MIPS with -0S
  [21314] build: Compile Error GCC 5.2.0 MIPS with -0s
  [21508] locale: intl/tst-gettext failure with latest msgfmt
  [21547] localedata: Tibetan script collation broken (Dzongkha and Tibetan)
  [21812] network: getifaddrs() returns entries with ifa_name == NULL
  [21895] libc: ppc64 setjmp/longjmp not fully interoperable with static
    dlopen
  [21942] dynamic-link: _dl_dst_substitute incorrectly handles $ORIGIN: with
    AT_SECURE=1
  [22241] localedata: New locale: Yakut (Sakha) locale for Russia (sah_RU)
  [22247] network: Integer overflow in the decode_digit function in
    puny_decode.c in libidn (CVE-2017-14062)
  [22342] nscd: NSCD not properly caching netgroup
  [22391] nptl: Signal function clear NPTL internal symbols inconsistently
  [22550] localedata: es_ES locale (and  other es_* locales):  collation
    should treat ñ  as a primary different character,  sync the collation
    for Spanish with CLDR
  [22638] dynamic-link: sparc: static binaries are broken if glibc is built
    by gcc configured with --enable-default-pie
  [22639] time: year 2039 bug for localtime etc. on 64-bit platforms
  [22644] string: memmove-sse2-unaligned on 32bit x86 produces garbage when
    crossing 2GB threshold (CVE-2017-18269)
  [22646] localedata: redundant data (LC_TIME) for es_CL, es_CU, es_EC and
    es_BO
  [22735] time: Misleading typo in time.h source comment regarding
    CLOCKS_PER_SECOND
  [22753] libc: preadv2/pwritev2 fallback code should handle offset=-1
  [22761] libc: No trailing `%n' conversion specifier in FMT passed from
    `__assert_perror_fail ()' to `__assert_fail_base ()'
  [22766] libc: all glibc internal dlopen should use RTLD_NOW for robust
    dlopen failures
  [22786] libc: Stack buffer overflow in realpath() if input size is close
    to SSIZE_MAX (CVE-2018-11236)
  [22787] dynamic-link: _dl_check_caller returns false when libc is linked
    through an absolute DT_NEEDED path
  [22792] build: tcb-offsets.h dependency dropped
  [22797] libc: pkey_get() uses non-reserved name of argument
  [22807] libc: PTRACE_* constants missing for powerpc
  [22818] glob: posix/tst-glob_lstat_compat failure on alpha
  [22827] dynamic-link: RISC-V ELF64 parser mis-reads flag in ldconfig
  [22830] malloc: malloc_stats doesn't restore cancellation state on stderr
  [22848] localedata: ca_ES: update date definitions from CLDR
  [22862] build: _DEFAULT_SOURCE is defined even when _ISOC11_SOURCE is
  [22884] math: RISCV fmax/fmin handle signalling NANs incorrectly
  [22896] localedata: Update locale data for an_ES
  [22902] math: float128 test failures with GCC 8
  [22918] libc: multiple common of `__nss_shadow_database'
  [22919] libc: sparc32: backtrace yields infinite backtrace with
    makecontext
  [22926] libc: FTBFS on powerpcspe
  [22932] localedata: lt_LT: Update of abbreviated month names from CLDR
    required
  [22937] localedata: Greek (el_GR, el_CY) locales actually need ab_alt_mon
  [22947] libc: FAIL: misc/tst-preadvwritev2
  [22963] localedata: cs_CZ: Add alternative month names
  [22987] math: [powerpc/sparc] fdim inlines errno, exceptions handling
  [22996] localedata: change LC_PAPER to en_US in es_BO locale
  [22998] dynamic-link: execstack tests are disabled when SELinux is
    disabled
  [23005] network: Crash in __res_context_send after memory allocation
    failure
  [23007] math: strtod cannot handle -nan
  [23024] nss: getlogin_r is performing NSS lookups when loginid isn't set
  [23036] regex: regex equivalence class regression
  [23037] libc: initialize msg_flags to zero for sendmmsg() calls
  [23069] libc: sigaction broken on riscv64-linux-gnu
  [23094] localedata: hr_HR: wrong thousands_sep and mon_thousands_sep
  [23102] dynamic-link: Incorrect parsing of multiple consecutive $variable
    patterns in runpath entries (e.g. $ORIGIN$ORIGIN)
  [23137] nptl: s390: pthread_join sometimes block indefinitely (on 31bit
    and libc build with -Os)
  [23140] localedata: More languages need two forms of month names
  [23145] libc: _init/_fini aren't marked as hidden
  [23152] localedata: gd_GB: Fix typo in "May" (abbreviated)
  [23171] math: C++ iseqsig for long double converts arguments to double
  [23178] nscd: sudo will fail when it is run in concurrent with commands
    that changes /etc/passwd
  [23196] string: __mempcpy_avx512_no_vzeroupper mishandles large copies
    (CVE-2018-11237)
  [23206] dynamic-link: static-pie + dlopen breaks debugger interaction
  [23208] localedata: New locale - Lower Sorbian (dsb)
  [23233] regex: Memory leak in build_charclass_op function in file
    posix/regcomp.c
  [23236] stdio: Harden function pointers in _IO_str_fields
  [23250] nptl: Offset of __private_ss differs from GCC
  [23253] math: tgamma test suite failures on i686 with -march=x86-64
    -mtune=generic -mfpmath=sse
  [23259] dynamic-link: Unsubstituted ${ORIGIN} remains in DT_NEEDED for
    AT_SECURE
  [23264] libc: posix_spawnp wrongly executes ENOEXEC in non compat mode
  [23266] nis: stringop-truncation warning with new gcc8.1 in nisplus-
    parser.c
  [23272] math: fma(INFINITY,INFIITY,0.0) should be INFINITY
  [23277] math: nan function should not have const attribute
  [23279] math: scanf and strtod wrong for some hex floating-point
  [23280] math: wscanf rounds wrong; wcstod is ok for negative numbers and
    directed rounding
  [23290] localedata: IBM273 is not equivalent to ISO-8859-1
  [23303] build: undefined reference to symbol
    '__parse_hwcap_and_convert_at_platform@@GLIBC_2.23'
  [23307] dynamic-link: Absolute symbols whose value is zero ignored in
    lookup
  [23313] stdio: libio vtables validation and standard file object
    interposition
  [23329] libc: The __libc_freeres infrastructure is not properly run across
    DSO boundaries.
  [23349] libc: Various glibc headers no longer compatible with
    <linux/time.h>
  [23351] malloc: Remove unused code related to heap dumps and malloc
    checking
  [23363] stdio: stdio-common/tst-printf.c has non-free license
  [23396] regex: Regex equivalence regression in single-byte locales
  [23422] localedata: oc_FR: More updates of locale data
  [23442] build: New warning with GCC 8
  [23448] libc: Out of bounds access in IBM-1390 converter
  [23456] libc: Wrong index_cpu_LZCNT
  [23458] build: tst-get-cpu-features-static isn't added to tests
  [23459] libc: COMMON_CPUID_INDEX_80000001 isn't populated for Intel
    processors
  [23467] dynamic-link: x86/CET: A property note parser bug

Release Notes
=============

https://sourceware.org/glibc/wiki/Release/2.28

Contributors
============

This release was made possible by the contributions of many people.
The maintainers are grateful to everyone who has contributed
changes or bug reports.  These include:

Adhemerval Zanella
Agustina Arzille
Alan Modra
Alexandre Oliva
Amit Pawar
Andreas Schwab
Andrew Senkevich
Andrew Waterman
Aurelien Jarno
Carlos O'Donell
Chung-Lin Tang
DJ Delorie
Daniel Alvarez
David Michael
Dmitry V. Levin
Dragan Stanojevic - Nevidljivi
Florian Weimer
Flávio Cruz
Francois Goichon
Gabriel F. T. Gomes
H.J. Lu
Herman ten Brugge
Hongbo Zhang
Igor Gnatenko
Jesse Hathaway
John David Anglin
Joseph Myers
Leonardo Sandoval
Maciej W. Rozycki
Mark Wielaard
Martin Sebor
Michael Wolf
Mike FABIAN
Patrick McGehearty
Patsy Franklin
Paul Pluzhnikov
Quentin PAGÈS
Rafal Luzynski
Rajalakshmi Srinivasaraghavan
Raymond Nicholson
Rical Jasan
Richard Braun
Robert Buj
Rogerio Alves
Samuel Thibault
Sean McKean
Siddhesh Poyarekar
Stefan Liebler
Steve Ellcey
Sylvain Lesage
Szabolcs Nagy
Thomas Schwinge
Tulio Magno Quites Machado Filho
Valery Timiriliyev
Vincent Chen
Wilco Dijkstra
Zack Weinberg
Zong Li
-----BEGIN PGP SIGNATURE-----
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=dTj9
-----END PGP SIGNATURE-----

Adhemerval Zanella (48):
      Update SH libm-tests-ulps
      Rename nptl-signals.h to internal-signals.h
      Refactor atfork handlers
      Update sparc ulps
      i386: Fix i386 sigaction sa_restorer initialization (BZ#21269)
      nptl: Fix tst-cancel4 sendto tests
      Define _DIRENT_MATCHES_DIRENT64 regardless
      Refactor Linux ARCH_FORK implementation
      powerpc: Fix TLE build for SPE (BZ #22926)
      sparc: Fix arch_fork definition
      Add Changelog reference to BZ#23024
      Assume O_DIRECTORY for opendir
      Filter out NPTL internal signals (BZ #22391)
      linux: Consolidate sigaction implementation
      Update ARM libm-test-ulps.
      Update SPARC libm-test-ulps.
      Update i386 libm-test-ulps.
      Consolidate Linux readdir{64}{_r} implementation
      arm: Remove ununsed ARM code in optimized implementation
      Consolidate Linux getdents{64} implementation
      Fix mips64n32 getdents alias
      Consolidate scandir{at}{64} implementation
      Update hppa libm-test-ulps
      Consolidate alphasort{64} and versionsort{64} implementation
      Consolidate getdirentries{64} implementation
      Consolidate Linux readahead implementation
      Deprecate ustat syscall interface
      Fix ChangeLog from cf2478d53ad commit
      Fix concurrent changes on nscd aware files (BZ #23178)
      posix: Fix posix_spawnp to not execute invalid binaries in non compat mode (BZ#23264)
      Fix Linux fcntl OFD locks for non-LFS architectures (BZ#20251)
      Revert hurd errno.h changes
      Fix hurd expected fcntl version
      posix: Sync gnulib regex implementation
      posix: Fix bug-regex33 after regex sync
      Comment tst-ofdlocks-compat expected failure in some Linux releases
      nptl: Add C11 threads thrd_* functions
      nptl: Add C11 threads mtx_* functions
      nptl: Add C11 threads call_once functions
      nptl: Add C11 threads cnd_* functions
      nptl: Add C11 threads tss_* functions
      nptl: Add abilist symbols for C11 threads
      nptl: Add test cases for ISO C11 threads
      Mention ISO C threads addition
      Fix C11 conformance issues
      Fix ISO C threads installed header and HURD assumption
      Fix Linux fcntl OFD locks on unsupported kernels
      Update SH libm-tests-ulps

Agustina Arzille (2):
      hurd: Rewrite __libc_cleanup_*
      hurd: Reimplement libc locks using mach's gsync

Alan Modra (1):
      R_PARISC_TLS_DTPOFF32 reloc handling

Alexandre Oliva (1):
      Revert:

Amit Pawar (1):
      Use AVX_Fast_Unaligned_Load from Zen onwards.

Andreas Schwab (11):
      Fix uninitialized variable in assert_perror (bug 22761)
      Fix multiple definitions of __nss_*_database (bug 22918)
      RISC-V: add remaining relocations
      Fix crash in resolver on memory allocation failure (bug 23005)
      Fix missing @ before texinfo command
      Add aliases to recognize normalized charset names (bug 19527)
      Fix comment typo
      Remove unneeded setting of errno after malloc failure
      Don't write beyond destination in __mempcpy_avx512_no_vzeroupper (bug 23196)
      Fix out-of-bounds access in IBM-1390 converter (bug 23448)
      Fix out of bounds access in findidxwc (bug 23442)

Andrew Senkevich (1):
      Fix i386 memmove issue (bug 22644).

Andrew Waterman (1):
      RISC-V: fmax/fmin: Handle signalling NaNs correctly.

Aurelien Jarno (4):
      intl/tst-gettext: fix failure with newest msgfmt
      Fix posix/tst-glob_lstat_compat on alpha [BZ #22818]
      sparc32: Add nop before __startcontext to stop unwinding [BZ #22919]
      Add tst-sigaction.c to test BZ #23069

Carlos O'Donell (17):
      Fix -Os log1p, log1pf build (bug 21314).
      Improve DST handling (Bug 23102, Bug 21942, Bug 18018, Bug 23259).
      Fix fallback path in __pthread_mutex_timedlock ().
      Fix comments in _dl_dst_count and _dl_dst_substitute.
      libc: Extend __libc_freeres framework (Bug 23329).
      locale: XFAIL newlocale usage in static binary (Bug 23164)
      Keep expected behaviour for [a-z] and [A-z] (Bug 23393).
      Add missing localedata/en_US.UTF-8.in (Bug 23393).
      Update libc.pot.
      Update NEWS with ISO 14651 update information.
      Update translations for cs, pl, and uk.
      Update translations for bg, de, hr, pt_BR, sv, and vi.
      Update translation for be.
      Update contrib.texi contributions.
      Update tooling versions verified to work with glibc.
      Synchronize translation project PO files.
      Update NEWS, version.h, and features.h for glibc 2.28.

Chung-Lin Tang (1):
      Update sysdeps/nios2/libm-test-ulps

DJ Delorie (5):
      [RISC-V] Fix parsing flags in ELF64 files.
      RISC-V: Do not initialize $gp in TLS macros.
      Update ChangeLog for BZ 22884 - riscv fmax/fmin
      [BZ #22342] Fix netgroup cache keys.
      Update kernel version in syscall-names.list to 4.16.

Daniel Alvarez (1):
      getifaddrs: Don't return ifa entries with NULL names [BZ #21812]

David Michael (1):
      Lookup the startup server through /servers/startup

Dmitry V. Levin (3):
      linux/aarch64: sync sys/ptrace.h with Linux 4.15 [BZ #22433]
      linux/powerpc: sync sys/ptrace.h with Linux 4.15 [BZ #22433, #22807]
      Update translations from the Translation Project

Dragan Stanojevic - Nevidljivi (1):
      hr_HR locale: fix thousands_sep and mon_thousands_sep

Florian Weimer (72):
      preadv2/pwritev2: Handle offset == -1 [BZ #22753]
      Record CVE-2018-6551 in NEWS and ChangeLog [BZ #22774]
      getlogin_r: switch Linux variant to struct scratch_buffer
      elf: Remove ad-hoc restrictions on dlopen callers [BZ #22787]
      ldconfig: Sync temporary files to disk before renaming them [BZ #20890]
      nptl: Move pthread_atfork to libc_nonshared.a
      nptl: Drop libpthread_nonshared.a from libpthread.so
      nptl: Turn libpthread.so into a symbolic link to the real DSO
      malloc: Revert sense of prev_inuse in comments
      Linux i386: tst-bz21269 triggers SIGBUS on some kernels
      support_format_addrinfo: Include unknown error number in result
      inet: Actually build and run tst-deadline
      manual: Move mbstouwcs to an example C file
      manual: Various fixes to the mbstouwcs example, and mbrtowc update
      resolv: Fully initialize struct mmsghdr in send_dg [BZ #23037]
      sunrpc: Remove stray exports without --enable-obsolete-rpc [BZ #23166]
      time: Use 64-bit time values for time zone parsing
      math: Merge strtod_nan_*.h into math-type-macros-*.h
      support: Add TEST_COMPARE_BLOB, support_quote_blob
      math: Reverse include order in <math-type-macros-*.h>
      i386: Drop -mpreferred-stack-boundary=4
      Implement allocate_once for atomic initialization with allocation
      Switch IDNA implementation to libidn2 [BZ #19728] [BZ #19729] [BZ #22247]
      Add references to CVE-2017-18269, CVE-2018-11236, CVE-2018-11237
      stdlib: Additional tests need generated locale dependencies
      support: Add wrappers for pthread_barrierattr_t
      libio: Avoid _allocate_buffer, _free_buffer function pointers [BZ #23236]
      Remove sysdeps/generic/libcidn.abilist
      math: Update i686 ulps
      math: Update i686 ulps (--disable-multi-arch configuration)
      x86: Make strncmp usable from rtld
      scripts/update-abilist.sh: Accept empty list of files to patch
      localedata: Make IBM273 compatible with ISO-8859-1 [BZ #23290]
      Linux: Create Netlink socket with SOCK_CLOEXEC in __check_pf [BZ #15722]
      libio: Avoid ptrdiff_t overflow in IO_validate_vtable
      math: Set 387 and SSE2 rounding mode for tgamma on i386 [BZ #23253]
      nscd restart: Use malloc instead of extend_alloca [BZ #18023]
      nscd: Use struct scratch_buffer, not extend_alloca in most caches [BZ #18023]
      nscd: Switch to struct scratch_buffer in adhstaiX [BZ #18023]
      getgrent_next_nss (compat-initgroups): Remove alloca fallback [BZ #18023]
      _nss_nis_initgroups_dyn: Use struct scratch_buffer [BZ #18023]
      getent: Use dynarray in initgroups_keys [BZ #18023]
      nss_files: Use struct scratch_buffer instead of extend_alloca [BZ #18023]
      libio: Disable vtable validation in case of interposition [BZ #23313]
      support: Add TEST_NO_SETVBUF
      libio: Add tst-vtables, tst-vtables-interposed
      sunrpc: Remove always-defined _RPC_THREAD_SAFE_ macro
      Run thread shutdown functions in an explicit order
      wordexp: Rewrite parse_tilde to use struct scratch_buffer [BZ #18023]
      gethostid (Linux variant): Switch to struct scratch_buffer [BZ #18023]
      _dl_map_object_deps: Use struct scratch_buffer [BZ #18023]
      Remove macros extend_alloca, extend_alloca_account [BZ #18023]
      Use _STRUCT_TIMESPEC as guard in <bits/types/struct_timespec.h> [BZ #23349]
      malloc: Update heap dumping/undumping comments [BZ #23351]
      stdio-common/tst-printf.c: Remove part under a non-free license [BZ #23363]
      testrun.sh: Implement --tool=strace, --tool=valgrind
      Add renameat2 function [BZ #17662]
      Compile debug/stack_chk_fail_local.c with stack protector
      Build csu/elf-init.c and csu/static-reloc.c with stack protector
      conform/conformtest.pl: Escape literal braces in regular expressions
      libio: Implement internal function __libc_readline_unlocked
      nss_files: Fix re-reading of long lines [BZ #18991]
      Fix copyright years in recent commits
      regexec: Fix off-by-one bug in weight comparison [BZ #23036]
      Add the statx function
      Install <bits/statx.h> header
      nptl: Use __mprotect consistently for _STACK_GROWS_UP
      regcomp: Fix off-by-one bug in build_equiv_class [BZ #23396]
      sh: Do not define __ASSUME_STATX
      alpha: mlock2, copy_file_range syscalls were introduced in kernel 4.13
      C11 threads: Fix timeout and locking issues
      htl: Use weak aliases for public symbols

Flávio Cruz (1):
      hurd: Define and pass UTIME_NOW and UTIME_OMIT to new file_utimens RPC

Francois Goichon (1):
      malloc: harden removal from unsorted list

Gabriel F. T. Gomes (3):
      powerpc64*: fix the order of implied sysdeps directories
      Fix parameter type in C++ version of iseqsig (bug 23171)
      ldbl-128ibm-compat: Add printf_size

H.J. Lu (76):
      sparc: Check PIC instead of SHARED in start.S [BZ #22638]
      x86-64: Use __glibc_likely/__glibc_likely in dl-machine.h
      Add a missing ChangeLog item in commit 371b220f620
      Fix a typo in ChangeLog entry
      i386: Use __glibc_likely/__glibc_likely in dl-machine.h
      Add DT_SYMTAB_SHNDX from gABI
      Use ADDRIDX with DT_GNU_HASH
      Define GEN_AS_CONST_HEADERS when generating header files [BZ #22792]
      Fix a typo in ChangeLog (bit_cpu_BIT -> bit_cpu_IBT)
      Fix a typo in ChangeLog: auch_fork -> arch_fork
      Remove hidden __libc_longjmp
      Add $(tests-execstack-$(have-z-execstack)) after defined [BZ #22998]
      Update RWF_SUPPORTED for Linux kernel 4.16 [BZ #22947]
      x86: Use pad in pthread_unwind_buf to preserve shadow stack register
      x86-64/setcontext: Pop the pointer into %rdx after syscall
      cl
      x86-64/swapcontext: Restore the pointer into %rdx after syscall
      x86-64/memset: Mark the debugger symbol as hidden
      x86-64: Remove the unnecessary testl in strlen-avx2.S
      x86: Add sysdeps/x86/ldsodefs.h
      i386: Replace PREINIT_FUNCTION@PLT with *%eax in call
      x86-64: Use IFUNC strncat inside libc.so
      nptl: Remove __ASSUME_PRIVATE_FUTEX
      Initial Fast Short REP MOVSB (FSRM) support
      x86-64: Check Prefer_FSRM in ifunc-memmove.h
      Add a test case for [BZ #23196]
      x86-64: Skip zero length in __mem[pcpy|move|set]_erms
      static-PIE: Update DT_DEBUG for debugger [BZ #23206]
      Mark _init and _fini as hidden [BZ #23145]
      i386: Change offset of __private_ss to 0x30 [BZ #23250]
      benchtests: Add -f/--functions argument
      x86: Rename __glibc_reserved1 to feature_1 in tcbhead_t [BZ #22563]
      x86: Support shadow stack pointer in setjmp/longjmp
      x86_64: Undef SHADOW_STACK_POINTER_OFFSET last
      x86: Support IBT and SHSTK in Intel CET [BZ #21598]
      x86: Always include <dl-cet.h>/cet-tunables.h> for --enable-cet
      x86: Add _CET_ENDBR to functions in crti.S
      x86: Add _CET_ENDBR to functions in dl-tlsdesc.S
      x86-64: Add _CET_ENDBR to STRCMP_SSE42
      i386: Add _CET_ENDBR to indirect jump targets in add_n.S/sub_n.S
      x86_64: Use _CET_NOTRACK in strcmp.S
      x86-64: Use _CET_NOTRACK in strcpy-sse2-unaligned.S
      x86-64: Use _CET_NOTRACK in strcmp-sse42.S
      x86-64: Use _CET_NOTRACK in memcpy-ssse3-back.S
      x86-64: Use _CET_NOTRACK in memcpy-ssse3.S
      i386: Use _CET_NOTRACK in i686/memcmp.S
      i386: Use _CET_NOTRACK in memset-sse2.S
      i386: Use _CET_NOTRACK in memcmp-sse4.S
      i386: Use _CET_NOTRACK in memcpy-ssse3-rep.S
      i386: Use _CET_NOTRACK in memcpy-ssse3.S
      i386: Use _CET_NOTRACK in strcpy-sse2.S
      i386: Use _CET_NOTRACK in strcat-sse2.S
      i386: Use _CET_NOTRACK in memset-sse2-rep.S
      x86-64: Use _CET_NOTRACK in memcmp-sse4.S
      Intel CET: Document --enable-cet
      x86/CET: Document glibc.tune.x86_ibt and glibc.tune.x86_shstk
      INSTALL: Add a note for Intel CET status
      x86-64: Add endbr64 to tst-quadmod[12].S
      x86: Update vfork to pop shadow stack
      Add <bits/indirect-return.h>
      x86/CET: Extend arch_prctl syscall for CET control
      x86: Rename __glibc_reserved2 to ssp_base in tcbhead_t
      x86/CET: Add tests with legacy non-CET shared objects
      Add a test for multiple makecontext calls
      Add another test for setcontext
      Add a test for multiple setcontext calls
      Add tests for setcontext on the context from makecontext
      x86-64/CET: Extend ucontext_t to save shadow stack
      x86/CET: Add a setcontext test for CET
      ia64: Work around incorrect type of IA64 uc_sigmask
      x86: Correct index_cpu_LZCNT [BZ # 23456]
      x86: Populate COMMON_CPUID_INDEX_80000001 for Intel CPUs [BZ #23459]
      Add the missing ChangeLog entry for commit be525a69a66
      x86/CET: Don't parse beyond the note end
      x86: Add tst-get-cpu-features-static to $(tests) [BZ #23458]
      x86/CET: Fix property note parser [BZ #23467]

Herman ten Brugge (1):
      Fix sign of NaN returned by strtod (bug 23007).

Hongbo Zhang (1):
      aarch64: add HXT Phecda core memory operation ifuncs

Igor Gnatenko (1):
      Linux: use reserved name __key in pkey_get [BZ #22797]

Jesse Hathaway (1):
      getlogin_r: return early when linux sentinel value is set

John David Anglin (2):
      Fix ulps for pow on hppa.
      The hppa-linux target still requires an executable stack for kernel

Joseph Myers (110):
      Do not use packed structures in soft-fp.
      Fix m68k bits/fenv.h for no-FPU ColdFire.
      Add ColdFire math-tests.h.
      Move some fenv.h override macros to generic math_private.h.
      Move fenv.h override inline functions to generic math_private.h.
      Add feholdexcept inline in generic math_private.h.
      Remove some math_private.h libc_fe* overrides.
      Remove some math_private.h libc_feholdexcept_setround overrides.
      Move LDBL_CLASSIFY_COMPAT to its own header.
      Update syscall-names.list for 4.15.
      Add MAP_SHARED_VALIDATE from Linux 4.15.
      Add MAP_SYNC from Linux 4.15.
      Add elf.h NT_* macros from Linux 4.15 (bug 14890).
      Add IPV6_FREEBIND from Linux 4.15.
      Add TCP_FASTOPEN_KEY, TCP_FASTOPEN_NO_COOKIE from Linux 4.15.
      Only define loff_t for __USE_MISC (bug 14553).
      Use xmalloc in tst-setcontext-fpscr.c (bug 19668).
      Correct type of SSIZE_MAX for 32-bit (bug 13575).
      Move string/testcopy.c to test-driver.c and xmalloc (bug 19667).
      Fix non-__GNUC__ definitions of __inline and __restrict (bug 17721).
      Unify and simplify bits/byteswap.h, bits/byteswap-16.h headers (bug 14508, bug 15512, bug 17082, bug 20530).
      Fix -Os strcoll, wcscoll, build (bug 21313).
      Fix -Os gnu_dev_* linknamespace, localplt issues (bug 15105, bug 19463).
      Use MPFR 4.0.1 in build-many-glibcs.py.
      Define char16_t, char32_t consistently with uint_least16_t, uint_least32_t (bug 17979).
      Remove unused math/Makefile variable libm-test-incs.
      Add build infrastructure for narrowing libm functions.
      Add test infrastructure for narrowing libm functions.
      Handle narrowing function sNaN test disabling based on argument format.
      Fix narrowing function tests build for powerpc64le.
      Add narrowing add functions.
      Fix -Os feof_unlocked linknamespace, localplt issues (bug 15105, bug 19463).
      Use libc_hidden_* for fputs (bug 15105).
      Use libc_hidden_* for __cmsg_nxthdr (bug 15105).
      Use libc_hidden_* for argz_next, __argz_next (bug 15105).
      Fix hppa local PLT entries for sigprocmask (bug 18124).
      Document use of CC and CFLAGS in more detail (bug 20980, bug 21234).
      Fix -Os ferror_unlocked linknamespace, localplt issues (bug 15105, bug 19463).
      Fix -Os getc_unlocked linknamespace, localplt issues (bug 15105, bug 19463).
      Fix -Os putc_unlocked, fputc_unlocked linknamespace, localplt issues (bug 15105, bug 19463).
      Use libc_hidden_* for tolower, toupper (bug 15105).
      Use libc_hidden_* for atoi (bug 15105).
      Fix another -Os strcoll build issue.
      Fix two more -Os strcoll / wcscoll build failures.
      Use libc_hidden_* for strtoumax (bug 15105).
      Fix i386 fenv_private.h float128 for 32-bit --with-fpmath=sse (bug 22902).
      Fix powerpc ifunc-sel.h build for -Os.
      Fix s390 -Os iconv build.
      Remove old-GCC parts of x86 bits/mathinline.h.
      Remove more old-compilers parts of sysdeps/x86/fpu/bits/mathinline.h.
      Update i386 libm-test-ulps.
      Remove sysdeps/x86/fpu/bits/mathinline.h __finite inline.
      Add SHT_X86_64_UNWIND to elf.h (bug 20079).
      Add narrowing subtract functions.
      Fix signed integer overflow in random_r (bug 17343).
      Remove powerpc, sparc fdim inlines (bug 22987).
      Use x86_64 backtrace as generic version.
      Remove unused frame.h header, sigcontextinfo.h macros.
      Unify umount function implementations (bug 16552).
      Use Linux 4.16 in build-many-glibcs.py.
      Make build-many-glibcs.py build GCC for powerpcspe with --enable-obsolete.
      Update aarch64 bits/hwcap.h, dl-procinfo.c for Linux 4.16 HWCAP_ASIMDFHM.
      Define XTABS to TAB3 on alpha to match Linux 4.16.
      Add NT_PPC_PKEY from Linux 4.16 to elf.h.
      Add PTRACE_SECCOMP_GET_METADATA from Linux 4.16 to sys/ptrace.h.
      Fix Hurd glibc build with GCC 8.
      Use GCC 8 in build-many-glibcs.py by default.
      Remove tilegx port.
      Ignore absolute symbols in ABI tests.
      Move math_narrow_eval to separate math-narrow-eval.h.
      Move math_opt_barrier, math_force_eval to separate math-barriers.h.
      Move math_check_force_underflow macros to separate math-underflow.h.
      Do not include math-barriers.h in math_private.h.
      Add narrowing multiply functions.
      Update MIPS libm-test-ulps.
      Add narrowing divide functions.
      Fix year 2039 bug for localtime with 64-bit time_t (bug 22639).
      Obsolete nfsservctl.
      Split test-tgmath3 by function.
      Make llseek a compat symbol (bug 18471).
      Fix i686-linux-gnu build with GCC mainline.
      Remove sysdeps/aarch64/soft-fp directory.
      Remove sysdeps/alpha/soft-fp directory.
      Remove sysdeps/sh/soft-fp directory.
      Remove sysdeps/powerpc/soft-fp directory.
      Remove sysdeps/sparc/sparc32/soft-fp directory.
      Remove sysdeps/sparc/sparc64/soft-fp directory.
      Make powerpc-nofpu __sqrtsf2, __sqrtdf2 compat symbols (bug 18473).
      Use Linux 4.17 in build-many-glibcs.py.
      Update kernel version in syscall-names.list to 4.17.
      Add MAP_FIXED_NOREPLACE from Linux 4.17 to bits/mman.h.
      Add AArch64 hwcap values from Linux 4.17.
      Fix ldbl-96 fma (Inf, Inf, finite) (bug 23272).
      Do not use const attribute for nan functions (bug 23277).
      Fix strtod overflow detection (bug 23279).
      Ignore -Wrestrict for one strncat test.
      Add tests for sign of NaN returned by strtod (bug 23007).
      Fix powerpc64le build of nan-sign tests (bug 23303).
      Update MAP_TYPE value for hppa from Linux 4.17.
      Add MSG_STAT_ANY from Linux 4.17 to bits/msq.h.
      Add SEM_STAT_ANY from Linux 4.17 to bits/sem.h.
      Add SHM_STAT_ANY from Linux 4.17 to bits/shm.h.
      Fix scanf rounding of negative floating-point numbers (bug 23280).
      Fix bug-strspn1.c, bug-strpbrk1.c build with GCC mainline.
      Fix tst-cmp.c build with GCC mainline.
      Fix hardcoded /tmp paths in testing (bug 13888).
      Remove nptl/sockperf.c.
      Avoid insecure usage of tmpnam in tests.
      Use binutils 2.31 branch in build-many-glibcs.py.
      Update powerpc-nofpu ulps.

Leonardo Sandoval (6):
      x86-64: remove duplicate line on PREFETCH_ONE_SET macro
      Add missing changelog from previous commit
      x86-64: Optimize strcmp/wcscmp and strncmp/wcsncmp with AVX2
      benchtests: Add --no-diff and --no-header options
      benchtests: Catch exceptions in input arguments
      benchtests: improve argument parsing through argparse library

Maciej W. Rozycki (6):
      nptl_db: Remove stale `match_pid' parameter from `iterate_thread_list'
      elf: Unify symbol address run-time calculation [BZ #19818]
      elf: Correct absolute (SHN_ABS) symbol run-time calculation [BZ #19818]
      nisplus: Correct pwent parsing issue and resulting build error [BZ #23266]
      elf: Accept absolute (SHN_ABS) symbols whose value is zero [BZ #23307]
      libc-abis: Define ABSOLUTE ABI [BZ #19818][BZ #23307]

Mark Wielaard (1):
      elf.h: Add BPF relocation types.

Martin Sebor (1):
      Document interaction with GCC built-ins in the Customizing Printf

Michael Wolf (1):
      New locale: Lower Sorbian (dsb_DE) [BZ #23208]

Mike FABIAN (23):
      Add missing “reorder-end” in LC_COLLATE of et_EE [BZ #22517]
      Use “copy "es_BO"” in LC_TIME of es_CU, es_CL, and es_EC
      Use / instead of - in d_fmt for pt_BR and pt_PT [BZ #17438]
      Remove --quiet argument when installing locales
      Update iso14651_t1_common file to ISO14651_2016_TABLE1_en.txt [BZ #14095]
      Necessary changes after updating the iso14651_t1_common file
      iso14651_t1_common: <U\([0-9A-F][0-9A-F][0-9A-F][0-9A-F][0-9A-F]\)> → <U000\1>
      Fixing syntax errors after updating the iso14651_t1_common file
      Add convenience symbols like <AFTER-A>, <BEFORE-A> to iso14651_t1_common
      iso14651_t1_common: make the fourth level the codepoint for characters which are ignorable on all 4 levels
      Add sections for various scripts to the iso14651_t1_common file
      Collation order of ȥ has changed in new iso14651_t1_common file, adapt test files
      Collation order of @-. and space has changed in new iso14651_t1_common file, adapt test files
      Fix posix/bug-regex5.c test case, adapt to iso14651_t1_common upate
      Fix test cases tst-fnmatch and tst-regexloc for the new iso14651_t1_common file.
      Improve gen-locales.mk and gen-locale.sh to make test files with @ options work
      Adapt collation in several locales to the new iso14651_t1_common file
      Remove the lines from cmn_TW.UTF-8.in which cannot work at the moment.
      bg_BG locale: Fix a typo in a comment
      an_ES locale: update some locale data [BZ #22896]
      Fix tst-strfmon_l test for hr_HR locale
      Bug 23308: Update to Unicode 11.0.0
      Put the correct Unicode version number 11.0.0 into the generated files

Patrick McGehearty (1):
      Improves __ieee754_exp(x) performance by 18-37% when |x| < 1.0397

Patsy Franklin (1):
      In sem_open.c,  pad was not initialized when __HAVE_64B_ATOMICS was

Paul Pluzhnikov (3):
      Fix BZ 20419.  A PT_NOTE in a binary could be arbitratily large, so using
      Fix BZ 22786: integer addition overflow may cause stack buffer overflow
      Update ulps with "make regen-ulps" on AMD Ryzen 7 1800X.

Quentin PAGÈS (1):
      oc_FR locale: Multiple updates (bug 23140, bug 23422).

Rafal Luzynski (13):
      lt_LT locale: Update abbreviated month names (bug 22932).
      Greek (el_CY, el_GR) locales: Introduce ab_alt_mon (bug 22937).
      cs_CZ locale: Add alternative month names (bug 22963).
      NEWS: Mention the locale data changes (bug 22848, 22937, 22963).
      gd_GB: Fix typo in abbreviated "May" (bug 23152).
      gd_GB, hsb_DE, wa_BE: Add alternative month names (bug 23140).
      csb_PL: Update month translations + add yesstr/nostr (bug 19485).
      csb_PL: Add alternative month names (bug 23140).
      ast_ES: Add alternative month names (bug 23140).
      hy_AM: Add alternative month names (bug 23140).
      dsb_DE locale: Fix syntax error and add tests (bug 23208).
      os_RU: Add alternative month names (bug 23140).
      NEWS: Avoid the words "nominative" and "genitive".

Rajalakshmi Srinivasaraghavan (3):
      powerpc: Add multiarch sqrtf128 for ppc64le
      ldbl-128ibm-compat: Introduce ieee128 symbols
      Add long double input for strfmon test

Raymond Nicholson (1):
      manual/startup.texi (Aborting a Program): Remove inappropriate joke.

Rical Jasan (9):
      manual: Fix Texinfo warnings about improper node names.
      manual: Fix a syntax error.
      manual: Improve documentation of get_current_dir_name. [BZ #6889]
      manual: Document missing feature test macros.
      manual: Update the _ISOC99_SOURCE description.
      manual: Update _DEFAULT_SOURCE.  [BZ #22862]
      Fix a typo in a comment.
      Add [BZ #16335] annotation to ChangeLog entry.
      Add manual documentation for threads.h

Richard Braun (1):
      Hurd: fix port leak in TLS

Robert Buj (1):
      ca_ES locale: Update LC_TIME (bug 22848).

Rogerio Alves (1):
      powerpc64: Always restore TOC on longjmp [BZ #21895]

Samuel Thibault (131):
      hurd: Fix build
      nscd: don't unconditionally use PTHREAD_RWLOCK_WRITER_NONRECURSIVE_INITIALIZER_NP
      hurd: Define EXEC_PAGESIZE
      hurd: Fix build on missing __ptsname_internal function
      hurd: fix build
      hurd: Add sysdep-cancel.h
      Move NPTL-specific code to NPTL-specific header
      hurd: fix timer_routines.c build
      hurd: fix gai_misc build
      hurd: fix timer_routines.c build
      hurd: do not check Mach and Hurd headers
      hurd: Add missing includes
      hurd: Add missing includes
      hurd: Move mach/param.h to bits/mach/param.h
      hurd: avoid including hurd/signal.h when not needed
      hurd: fix header conformity
      hurd: Add missing include
      hurd: Avoid using ino64_t and loff_t in headers
      hurd: Fix inclusion of mach headers in all standards
      hurd: Make almost all hurd headers includable in all standards
      Separate out error_t definition
      hurd: Add futimens support
      hurd: Fix includability of <hurd/signal.h> in all standards
      hurd: Add futimesat and utimensat support
      Add missing start-of-file descriptive comment.
      hurd: add gscope support
      hurd: add TLS support
      hurd: Fix getting signal thread stack layout for fork
      hurd: Replace threadvars with TLS
      hurd: Fix link cthread/pthread symbol exposition.
      hurd: Fix coding style
      x86_64: Fix build with RTLD_PRIVATE_ERRNO defined to 1
      hurd: Add missing include
      hurd: Fix copyright years
      hurd: Fix O_NOFOLLOW
      hurd: Fix O_DIRECTORY | O_NOFOLLOW
      hurd: Fix boot with statically-linked exec server
      hurd: Add mlockall support
      hurd: fix build
      hurd: Fix build with latest htl
      hurd: Code style fixes
      Fix errno values
      hurd: Fix accessing errno from rtld
      hurd: Initialize TLS and libpthread before signal thread start
      Add missing changelog from previous commit
      hurd: Fix calling __pthread_initialize_minimal in shared case
      hurd: Regenerate errno.h header
      hurd: advertise process memory locking option
      hurd: avoid letting signals go to thread created by timer_create
      hurd: Add hurd thread library
      hurd libpthread: add function missing in ABI list
      hurd: Advertise libpthread
      hurd: Remove bogus net/if_ppp.h
      hurd: Bump remaining LGPL2+ htl licences to LGPL 2.1+
      hurd: Announce that glibc now builds unpatched
      hurd: Fix exposition of UTIME_NOW, UTIME_OMIT
      hurd: Avoid local PLTs in libpthread.
      hurd: Avoid some PLTs in libc and librt
      Revert __dirfd PLT avoidance for now
      hurd: whitelist rtld symbols expected to be overridable
      hurd: Add __errno_location to overridable ld.so symbols
      hurd: Update localplt.data
      hurd: whitelist ld.so PLTs supposed to be avoided by rtld_hidden
      hurd: Avoid some libc.so PLTs
      hurd: Avoid more libc.so PLTs
      hurd: Fix typo
      hurd: Avoid more libc.so local PLTs
      hurd: Avoid local PLT in libpthread
      s390x: Fix hidden aliases
      hurd: Fix buffer overrun in __if_nametoindex
      Revert "s390x: Fix hidden aliases"
      Revert parts of "hurd: Avoid more libc.so local PLTs"
      hurd: Make __if_nametoindex return ENODEV if ifname is too long
      hurd: Fix missing trailing NUL in __if_nametoindex
      hurd: Silence warning
      hurd: Add missing symbols
      hurd: fix build
      hurd: Fix typo
      hurd: Avoid PLTs for longjmp & siglongjmp
      hurd: Avoid PLT for dirfd
      Revert "hurd: Avoid PLTs for longjmp & siglongjmp"
      hurd: fix conformity test for sys/un.h
      hurd: Fix spurious installation of headers defining hidden prototypes
      Fix sched_param
      conform sys/un.h: Allow sun_ prefix, not only sun_len
      Revert "Fix sched_param"
      hurd: Fix mach installed headers test
      hurd: xfail some structure fields ABI incompatibility with standards
      hurd: Fix standard compliance of some statvfs fields
      hurd: Update struct statfs according to struct statvfs
      hurd: Fix symbols exposition
      hurd: Avoid exposing all <sched.h> symbols from sys/types.h
      hurd: fix sigevent's sigev_notify_attributes field type
      hurd: remove non-standard siginfo symbol
      hurd: Fix termios.h symbols
      hurd: Add missing RLIM_SAVED_MAX/CUR
      hurd: Fix hurd installed headers test
      Drop fpregset unused symbol exposition
      Revert "hurd: Fix mach installed headers test"
      hurd: XFAIL appearance of sched_param and sched_priority from <sys/types.h>
      hurd: XFAIL tests for signal features not implemented yet
      hurd xfails: Add missing bug references
      hurd: Fix shmid_ds's shm_segsz field type
      hurd: xfail missing abilist for libmachuser and libhurduser
      hurd: update localplt.data
      hurd: Avoid PLTs for _hurd_port_locked_get/set
      hurd: Avoid PLTs for __mach_thread_self and __mach_reply_port
      hurd: Avoid a PLT reference
      hurd: Fix htl link failure
      hurd: avoid PLT ref between sendfile and sendfile64
      hurd: Detect 32bit overflow in value returned by lseek
      hurd: Avoid PLT ref for __pthread_get_cleanup_stack
      hurd: Avoid missing PLT ref from ld.so requirement
      hurd: Avoid PLT references to shortcuts
      hurd: Avoid PLT ref to __mach_msg
      hurd: Avoid PLT references to syscalls
      hurd: Whitelist PLT refs which are difficult to avoid
      hurd: Fix missing __pthread_get_cleanup_stack symbol
      hurd: Fix reference to _hurd_self_sigstate
      hurd: Fix "Missing required PLT reference"
      hurd: fix localplt.data format
      hurd: Enable thread-safe i386 atomic instructions
      Fix new file header
      hurd: Fix installed-headers tests
      check-execstack: Permit sysdeps to xfail some libs
      hurd: Fix some ld.so symbol override from libc
      hurd: Fix some ld.so symbol override from libc
      hurd: Fix some ld.so symbol override from libc
      hurd: Fix startup of static binaries linked against libpthread
      hurd: Add missing ChangeLog entry
      hurd: Fix exec usage of mach_setup_thread

Sean McKean (1):
      time: Reference CLOCKS_PER_SEC in clock comment [BZ #22735]

Siddhesh Poyarekar (18):
      benchtests: Reallocate buffers for every test run
      benchtests: Make bench-memcmp print json
      aarch64: Use the L() macro for labels in memcmp
      aarch64/strcmp: fix misaligned loop jump target
      benchtests: Convert strncmp benchmark output to json
      benchtests: Reallocate buffers for every strncmp implementation
      benchtests: Don't benchmark 0 length calls for strncmp
      Add ChangeLog entry for last 3 commits
      aarch64: Optimized memcmp for medium to large sizes
      aarch64: Fix branch target to loop16
      aarch64: Improve strncmp for mutually misaligned inputs
      aarch64/strncmp: Unbreak builds with old binutils
      aarch64/strncmp: Use lsr instead of mov+lsr
      benchtests: Move iterator declaration into loop header
      aarch64,falkor: Ignore prefetcher hints for memmove tail
      aarch64,falkor: Ignore prefetcher tagging for smaller copies
      aarch64,falkor: Use vector registers for memmove
      aarch64,falkor: Use vector registers for memcpy

Stefan Liebler (9):
      S390: Regenerate ULPs.
      Add runtime check if mutex will be elided in tst-mutex8 testcases.
      S390: Regenerate ULPs.
      S390: Regenerate ULPs.
      S390: Fix struct sigaction for 31bit in kernel_sigaction.h.
      Use volatile global counters in test-tgmath.c.
      Disable lock elision for mutex pretty printer tests.
      Fix blocking pthread_join. [BZ #23137]
      Fix string/tst-xbzero-opt if build with gcc head.

Steve Ellcey (2):
      IFUNC for Cavium ThunderX2
      aarch64: Use an ifunc/VDSO to implement gettimeofday in shared glibc.

Sylvain Lesage (1):
      es_BO locale: Change LC_PAPER to en_US (bug 22996).

Szabolcs Nagy (5):
      Remove slow paths from exp
      Fix documentation build with old makeinfo
      Use uint32_t sign in single precision math error handling functions
      aarch64: Remove HWCAP_CPUID from HWCAP_IMPORTANT
      aarch64: add HWCAP_ATOMICS to HWCAP_IMPORTANT

Thomas Schwinge (3):
      hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socket
      hurd: SOCK_CLOEXEC and SOCK_NONBLOCK for socketpair
      hurd: Implement pipe2

Tulio Magno Quites Machado Filho (14):
      powerpc: Update pow() ULPs
      powerpc: Undefine Linux ptrace macros that conflict with __ptrace_request
      powerpc: Update sin, cos and sincos ULPs
      Increase robustness of internal dlopen() by using RTLD_NOW [BZ #22766]
      Replace M_SUF (fabs) with M_FABS
      Replace M_SUF (M_LN2) with M_MLIT (M_LN2)
      Replace hidden_def with libm_hidden_def in math
      powerpc: Fix the compiler type used with C++ when -mabi=ieeelongdouble
      powerpc: Move around math-related Implies
      powerpc64le: Fix TFtype in sqrtf128 when using -mabi=ieeelongdouble
      Move declare_mgen_finite_alias definition
      Add a generic significand implementation
      ldbl-128ibm-compat: Create libm-alias-float128.h
      m68k: Reorganize log1p and significand implementations

Valery Timiriliyev (1):
      New locale: Yakut (Sakha) for Russia (sah_RU) [BZ #22241]

Vincent Chen (1):
      Add Andes nds32 dynamic relocations to elf.h

Wilco Dijkstra (20):
      Remove slow paths from log
      [AArch64] Use builtins for fpcr/fpsr
      [AArch64] Fix testsuite error due to fpsr/fscr change
      Remove slow paths from pow
      Remove mplog and mpexp
      [AArch64] Fix include.
      Use correct includes in benchtests
      Add support for sqrt asm redirects
      Rename all __ieee754_sqrt(f/l) calls to sqrt(f/l)
      Remove all target specific __ieee754_sqrt(f/l) inlines
      Revert m68k __ieee754_sqrt change
      Undefine attribute_hidden to fix benchtests
      sin/cos slow paths: avoid slow paths for small inputs
      sin/cos slow paths: remove large range reduction
      sin/cos slow paths: remove slow paths from small range reduction
      sin/cos slow paths: remove slow paths from huge range reduction
      sin/cos slow paths: remove unused slowpath functions
      sin/cos slow paths: refactor duplicated code into dosin
      sin/cos slow paths: refactor sincos implementation
      Improve strstr performance

Zack Weinberg (23):
      Remove some unnecessary redefinitions of std symbols.
      Remove getc and putc macros from the public stdio.h.
      Don't install libio.h or _G_config.h.
      Post-cleanup 1: move libio.h back out of bits/.
      Post-cleanup 2: minimize _G_config.h.
      [BZ #22830] malloc_stats: restore cancellation for stderr correctly.
      [BZ #19239] Don't include sys/sysmacros.h from sys/types.h.
      Remove vestiges of external build support from libio headers.
      Mechanically remove _IO_ name aliases for types and constants.
      Remove legacy configuration knobs from libio.
      Remove _IO_file_flags define.
      Remove miscellaneous debris from libio.
      alpha/clone.S: Invoke .set noat/.set at around explicit uses of $at
      Don't include math.h/math_private.h in math_ldbl_opt.h.
      nldbl-compat.c: Include math.h before nldbl-compat.h.
      [BZ 1190] Make EOF sticky in stdio.
      Make sysdeps/generic/internal-signals.h less stubby.
      NEWS: Reindent and copyedit
      Avoid cancellable I/O primitives in ld.so.
      Disallow use of DES encryption functions in new programs.
      manual: Reorganize crypt.texi.
      manual: Revise crypt.texi.
      New configure option --disable-crypt.

Zong Li (1):
      Change URL of gcc's tarball

-----------------------------------------------------------------------
Comment 15 Sourceware Commits 2018-12-20 23:40:05 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The branch, release/2.24/master has been updated
       via  659b3df5db97948f4c6042203163873fb96ec512 (commit)
       via  b501c7b09eb941dc7ff21f9939c322d2c9c32ec0 (commit)
       via  ff52a12250bd381aaef91edc0269f6e3e79d20ac (commit)
       via  3f949b03473b4ca8b8e69a4e540511dfee39e493 (commit)
      from  682f24d0f3995689f407dee842002099d3604586 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=659b3df5db97948f4c6042203163873fb96ec512

commit 659b3df5db97948f4c6042203163873fb96ec512
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu May 24 12:19:11 2018 +0200

    Add references to CVE-2017-18269, CVE-2018-11236, CVE-2018-11237
    
    (cherry picked from commit 43d4f3d5ad94e1fa5e56d7a7200d0e9f3d8e2f02)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=b501c7b09eb941dc7ff21f9939c322d2c9c32ec0

commit b501c7b09eb941dc7ff21f9939c322d2c9c32ec0
Author: Andreas Schwab <schwab@suse.de>
Date:   Tue May 22 10:37:59 2018 +0200

    Don't write beyond destination in __mempcpy_avx512_no_vzeroupper (bug 23196)
    
    When compiled as mempcpy, the return value is the end of the destination
    buffer, thus it cannot be used to refer to the start of it.
    
    (cherry picked from commit 9aaaab7c6e4176e61c59b0a63c6ba906d875dc0e)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ff52a12250bd381aaef91edc0269f6e3e79d20ac

commit ff52a12250bd381aaef91edc0269f6e3e79d20ac
Author: Paul Pluzhnikov <ppluzhnikov@google.com>
Date:   Tue May 8 18:12:41 2018 -0700

    Fix BZ 22786: integer addition overflow may cause stack buffer overflow
    when realpath() input length is close to SSIZE_MAX.
    
    2018-05-09  Paul Pluzhnikov  <ppluzhnikov@google.com>
    
    	[BZ #22786]
    	* stdlib/canonicalize.c (__realpath): Fix overflow in path length
    	computation.
    	* stdlib/Makefile (test-bz22786): New test.
    	* stdlib/test-bz22786.c: New test.
    
    (cherry picked from commit 5460617d1567657621107d895ee2dd83bc1f88f2)

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=3f949b03473b4ca8b8e69a4e540511dfee39e493

commit 3f949b03473b4ca8b8e69a4e540511dfee39e493
Author: Andrew Senkevich <andrew.n.senkevich@gmail.com>
Date:   Fri Mar 23 16:19:45 2018 +0100

    Fix i386 memmove issue (bug 22644).
    
    	[BZ #22644]
    	* sysdeps/i386/i686/multiarch/memcpy-sse2-unaligned.S: Fixed
    	branch conditions.
    	* string/test-memmove.c (do_test2): New testcase.
    
    (cherry picked from commit cd66c0e584c6d692bc8347b5e72723d02b8a8ada)

-----------------------------------------------------------------------

Summary of changes:
 ChangeLog                                          |   27 ++++++
 NEWS                                               |   17 ++++
 stdlib/Makefile                                    |    2 +-
 stdlib/canonicalize.c                              |    2 +-
 stdlib/test-bz22786.c                              |   90 ++++++++++++++++++++
 string/test-memmove.c                              |   57 ++++++++++++
 string/test-mempcpy.c                              |    1 +
 .../i386/i686/multiarch/memcpy-sse2-unaligned.S    |   12 ++--
 .../multiarch/memmove-avx512-no-vzeroupper.S       |    5 +-
 9 files changed, 203 insertions(+), 10 deletions(-)
 create mode 100644 stdlib/test-bz22786.c