glibc (2.39-0ubuntu8.6) noble-security; urgency=medium
* SECURITY UPDATE: double-free in regcomp function
- debian/patches/any/CVE-2025-8058.patch: fix double-free after
allocation failure in regcomp in posix/Makefile, posix/regcomp.c,
posix/tst-regcomp-bracket-free.c.
- CVE-2025-8058
-- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 17 Sep 2025 10:55:42 -0400
glibc (2.39-0ubuntu8.5) noble-security; urgency=medium
* SECURITY UPDATE: insecure power10 strcmp implementation
- debian/patches/any/CVE-2025-5702.patch: remove power10 optimized
strcmp.
- CVE-2025-5702
* Moved other security patches to debian/patches/any.
-- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 09 Jul 2025 12:47:47 -0400
glibc (2.39-0ubuntu8.4) noble-security; urgency=medium
* SECURITY UPDATE: Buffer overflow in the assert function.
- debian/patches/any/CVE-2025-0395.patch: Change total to ALIGN_UP
calculation and include libc-pointer-arith.h in assert/assert.c and
sysdeps/posix/libc_fatal.c.
- CVE-2025-0395
-- Hlib Korzhynskyy <hlib.korzhynskyy@canonical.com> Tue, 28 Jan 2025 13:37:37 -0330
glibc (2.39-0ubuntu8.3) noble; urgency=medium
* Fix framepointer flags for s390x and ppc64el
(LP: #2064538, LP: #2064539)
-- Simon Chopin <schopin@ubuntu.com> Thu, 08 Aug 2024 16:47:42 +0200
glibc (2.39-0ubuntu8.2) noble-security; urgency=medium
* SECURITY UPDATE: Stack-based buffer overflow
- debian/patches/CVE-2024-33599.patch: CVE-2024-33599: nscd: Stack-
based buffer overflow in netgroup cache.
- CVE-2024-33599
* SECURITY UPDATE: Null pointer
- debian/patches/CVE-2024-33600_1.patch: CVE-2024-33600: nscd: Avoid
null pointer crashes after notfound response.
- debian/patches/CVE-2024-33600_2.patch: CVE-2024-33600: nscd: Do
not send missing not-found response in addgetnetgrentX.
- CVE-2024-33600
* SECURITY UPDATE: Memory corruption
- debian/patches/CVE-2024-33601_33602.patch: CVE-2024-33601, CVE-
2024-33602: nscd: netgroup: Use two buffers in addgetnetgrentX.
- CVE-2024-33601
- CVE-2024-33602
-- Paulo Flabiano Smorigo <pfsmorigo@canonical.com> Tue, 30 Apr 2024 15:02:13 -0300
glibc (2.39-0ubuntu8.1) noble-security; urgency=medium
* SECURITY UPDATE: OOB write in iconv plugin ISO-2022-CN-EXT
- debian/patches/any/CVE-2024-2961.patch: fix out-of-bound writes when
writing escape sequence in iconvdata/Makefile,
iconvdata/iso-2022-cn-ext.c, iconvdata/tst-iconv-iso-2022-cn-ext.c.
- CVE-2024-2961
-- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Apr 2024 09:52:32 -0400
glibc (2.39-0ubuntu8) noble; urgency=medium
* No-change rebuild for CVE-2024-3094
-- Steve Langasek <steve.langasek@ubuntu.com> Sat, 30 Mar 2024 07:42:05 +0000
glibc (2.39-0ubuntu7) noble; urgency=medium
* d/p/ubuntu/apparmor: tests: gracefully handle AppArmor userns mitigation
* d/tests: disable apparmor userns restrictions (LP: #2059278)
* Disable CET on the i386 variant on the x32 arch (for c-t-b-p)
* Add a bug reference to the block of conformance test xfails
* xfail elf/tst-decorate-maps on ppc64el, failing due to page size (LP: #2058466)
* debian/patches/git-updates.diff: update from upstream stable branch:
- LoongArch: Correct {__ieee754, _}_scalb -> {__ieee754, _}_scalbf
- powerpc: Placeholder and infrastructure/build support to add Power11 related changes.
- powerpc: Add HWCAP3/HWCAP4 data to TCB for Power Architecture.
- linux: Use rseq area unconditionally in sched_getcpu (bug 31479)
- Use gcc __builtin_stdc_* builtins in stdbit.h if possible
- S390: Do not clobber r7 in clone [BZ #31402] (LP: #2055175)
- math: Update mips64 ulps
- mips: FIx clone3 implementation (BZ 31325)
- arm: Remove wrong ldr from _dl_start_user (BZ 31339)
* d/p/fix-fortify-source.patch: Fix FTBFS on Noble
* XFAIL elf/tst-shstk-legacy-1g (tracked in LP 2059603)
-- Simon Chopin <schopin@ubuntu.com> Thu, 28 Mar 2024 15:16:51 +0100
glibc (2.39-0ubuntu6) noble; urgency=medium
* Renable CET on x32 from i386 again as it may not work but disabling breaks
the build.
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Thu, 14 Mar 2024 10:39:45 +1300
glibc (2.39-0ubuntu5) noble; urgency=medium
* debian/testsuite-xfail-debian.mk: XFAIL a bunch of the conformance tests
on armhf presumably caused by the compiler now defaulting to 64-bit time_t
and off_t. We should understand the issue but to make progress we'll
ignore them for now.
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Fri, 01 Mar 2024 18:02:21 +1300
glibc (2.39-0ubuntu4) noble; urgency=medium
* debian/sysdeps/linux.mk: undefine _TIME_BITS, glibc build breaks if
this is set.
[ Simon Chopin ]
* Add Breaks on scipy (LP: #2052659)
* Disable CET on x32 from i386 as it doesn't work in that configuration
-- Steve Langasek <steve.langasek@ubuntu.com> Thu, 29 Feb 2024 18:44:11 +0000
glibc (2.39-0ubuntu3) noble; urgency=medium
* Drop transitional dependency from libc6-dev to libnsl-dev; required
for bootstrapping libnsl against libtirpc3t64.
-- Steve Langasek <steve.langasek@ubuntu.com> Thu, 29 Feb 2024 17:52:56 +0000
glibc (2.39-0ubuntu2) noble; urgency=medium
[ Helmut Grohne ]
* DEP17: Move files to /usr. (Closes: #1061248)
[ Julian Andres Klode ]
* Further adjustments for Ubuntu's ldconfig.real
-- Julian Andres Klode <juliank@ubuntu.com> Thu, 22 Feb 2024 12:44:06 +0100
glibc (2.39-0ubuntu1) noble; urgency=medium
* New upstream release
Contains fixes for the following CVEs:
- CVE-2023-6246: Heap buffer overflow in __vsyslog_internal()
- CVE-2023-6779: Heap buffer overflow in __vsyslog_internal()
- CVE-2023-6780: Integer overflow in __vsyslog_internal()
Patches:
- Several patches refreshed
- d/p/localedata/lv_LV-current.patch: dropped, applied upstream
- d/p/lp{2031495,2032624}: dropped, applied upstream
- d/p/any/git-c-utf-8-language.diff: dropped, applied upstream
* d/p/ubuntu/submitted-tests-gracefully-handle-AppArmor-userns-containment.patch:
Fix the tests in recent apparmor environments (LP: #2048375)
* Drop libnss-nis and libnss-nisplus to Suggests (LP: #2045241)
* Fix Replaces version for libsotruss.so file move (LP: #2042665)
* Remove libc6-dev dependency on libtirpc-dev (LP: #2045763)
* Dropped a lot of Ubuntu-specific xfails that are now passing.
* Drop the -prof variant to instead use frame pointers on all 64-bit
architectures by default to match the rest of the distro (LP: #2042790)
-- Simon Chopin <schopin@ubuntu.com> Thu, 01 Feb 2024 09:44:24 +0100
glibc (2.38-3ubuntu1) noble; urgency=medium
* debian/patches/git-updates.diff: update from upstream stable branch
Dropped changes, superseded by the upstream git updates:
- debian/patches/CVE-2023-4911.patch: terminate immediately if end of
input is reached in elf/dl-tunables.c.
- d/p/u/0001-Fix-leak-in-getaddrinfo-introduced-by-the-fix-for-CV:
Cherry-picked to fix a regression in one of the previous CVE fixes
* Merge 2.38-3 from Debian experimental
Dropped changes, included in Debian:
- debian/patches/hurd-i386/git-powerpc-longjmp.diff: Fix build after chk
hidden builtin fix.
* Drop d/p/lp2032624.patch as advised by upstream.
Downstream users will have to actually implement those types or stop
pretending they're GCC. (LP: #2032624)
* d/p/lp2031495.patch: fix test suite on armhf for -prof variant
(LP: #2031495)
* d/control.in/i386: fix math-vector-fortran.h file move (LP: #2039234)
-- Simon Chopin <schopin@ubuntu.com> Mon, 23 Oct 2023 18:54:07 +0200
glibc (2.38-3) experimental; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
-- Aurelien Jarno <aurel32@debian.org> Fri, 08 Sep 2023 22:58:54 +0200
glibc (2.38-2) experimental; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-powerpc-longjmp.diff: Fix build after chk
hidden builtin fix.
* debian/libc0.3.symbols.hurd-amd64: Fix symbols for hurd-amd64.
* debian/testsuite-xfail-debian.mk: Add hurd-amd64-specific xfails.
[ Aurelien Jarno ]
* debian/rules.d/build.mk: pass --enable-bind-now to configure.
* debian/patches/git-updates.diff: update from upstream stable branch.
-- Aurelien Jarno <aurel32@debian.org> Thu, 24 Aug 2023 23:41:23 +0200
glibc (2.38-1ubuntu6) mantic; urgency=medium
* SECURITY UPDATE: privilege escalation in ld.so
- debian/patches/CVE-2023-4911.patch: terminate immediately if end of
input is reached in elf/dl-tunables.c.
- CVE-2023-4911
-- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 02 Oct 2023 13:30:48 -0400
glibc (2.38-1ubuntu5) mantic; urgency=medium
* Update from upstream release branche:
- CVE-2023-4527: Stack read overflow with large TCP responses in
no-aaaa mode
- CVE-2023-4806: use after free in getcanonname
- LP: #2031909: Fix oversized __io_vtables
* d/p/u/0001-Fix-leak-in-getaddrinfo-introduced-by-the-fix-for-CV:
Cherry-picked to fix a regression in one of the previous CVE fixes
(LP: #2037516, CVE-2023-5156)
* d/p/lp2032624.patch: add an escape hatch in arm64 math-vector.h.
This should help fixing multiple FTBFS (LP: #2032624)
-- Simon Chopin <schopin@ubuntu.com> Wed, 27 Sep 2023 16:38:18 +0200
glibc (2.38-1ubuntu4) mantic; urgency=medium
* Import the upstream maintenance branch
* d/p/lp2031912.patch: Fix regression in sem_open that breaks OpenMPI
(LP: #2031912)
-- Simon Chopin <schopin@ubuntu.com> Mon, 28 Aug 2023 17:23:19 +0200
glibc (2.38-1ubuntu3) mantic; urgency=medium
* Adjust libc6-dev Breaks to account for binNMU vs no-change uploads
-- Simon Chopin <schopin@ubuntu.com> Fri, 11 Aug 2023 17:05:47 +0200
glibc (2.38-1ubuntu2) mantic; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-powerpc-longjmp.diff: Fix build after chk
hidden builtin fix.
-- Simon Chopin <schopin@ubuntu.com> Wed, 09 Aug 2023 12:49:38 +0200
glibc (2.38-1ubuntu1) mantic; urgency=medium
* Merge 2.38-1 from Debian experimental
Dropped changes (either merged or otherwise implemented in Debian):
- d/p/any/local-ldso-disable-hwcap: fix compilation error
- d/sysdeps/arm64.mk: enable Memory Tagging Extension (MTE) checking on arm64
- d/control: Fix missing version bumps that could cause issues on upgrades
- d/libc6.symbols.common: include libc_malloc_debug.so.0 introduced in 2.34
- d/libc6.symbols.common: remove libSegFault.so dropped in 2.35
- d/symbols.wildcard: add GLIBC_ABI_DT_RELR symbol introduced back in 2.36
- Enable building for the 'arc' architecture.
- Add patch to restore DT_HASH tag/SHT_HASH section (see
https://sourceware.org/bugzilla/show_bug.cgi?id=29456):
- d/patches/restore-libc-DT_HASH.patch
- Adapt to upstream changes to install the dynamic linker in its ABI
location directly by installing it under its SONAME, but still in the
multiarch directory.
- Don't use DH_COMPAT=8 for stripping udeb packages either
- Run checks for every pass before failing the build.
- debian/patches/all/local-ldd.diff: Adjust extra safety check
for changed ld-linux.so return value
- debian/debhelper.in/libc-bin.install: Keep installing zdump
adjust .install to upstream's changes
- Make libc-dev depend on rpcsvc-proto
- Add Breaks: against fakeroot (<< 1.25.3-1.1ubuntu2~)
[ Can be safely dropped as not available in Jammy ]
- Adjust the version number for the openssh-server break.
[ that version was published before Focal ]
* Fix the dh_strip exclusion for ld.so on armhf that broke back in impish
* libc6-dev: bump the Replace libc6 version to 2.37-0ubuntu2
* Cherry-pick patches from upstream maintenance branch:
- 0001-x86-Fix-for-cache-computation-on-AMD-legacy-cpus.patch (LP: #2016252)
-- Simon Chopin <schopin@ubuntu.com> Tue, 08 Aug 2023 10:12:04 +0200
glibc (2.38-1) experimental; urgency=medium
[ Aurelien Jarno ]
* New upstream release.
- debian/symbols.wildcard: add 2.38.
- debian/patches/hurd-i386/git-intr-msg-cfa.diff: upstreamed.
- debian/patches/hurd-i386/git-intr-msg-stack.diff: upstreamed.
- debian/patches/hurd-i386/git-exception-long.diff: upstreamed.
- debian/patches/hurd-i386/git-ctty.diff: upstreamed.
- debian/patches/hurd-i386/git-tst-system.diff: upstreamed.
- debian/patches/hurd-i386/git-task_info_count.diff: upstreamed.
- debian/patches/hurd-i386/local-enable-ldconfig.diff: dropped obsolete
part and rebased.
- debian/patches/hurd-i386/tg-hooks.diff: disabled.
- debian/patches/i386/unsubmitted-quiet-ldconfig.diff: rebased.
- debian/patches/any/local-ldconfig-multiarch.diff: rebased.
- debian/sysdeps/arm64.mk, debian/libc6.symbols.arm64: enable mathvec on
arm64.
* debian/rules.d/build.mk: pass --enable-fortify-source to configure.
* debian/testsuite-xfail-debian.mk: XFAIL tst-sprof-basic on mips* and
riscv64 as dl_profile is not supported on those architectures.
[ Samuel Thibault ]
* debian/patches/hurd-i386/submitted-net.diff: Refresh.
* debian/patches/hurd-i386/unsubmitted-prof-eintr.diff: Refresh.
* debian/testsuite-xfail-debian.mk: Update hurd xfails.
* debian/patches/hurd-i386/git-realpath_NULL.diff: Fix realpath(NULL, ...)
* debian/patches/hurd-i386/git-tst-realpath-toolong.diff: Fix
tst-realpath-toolong.
* debian/patches/hurd-i386/git-hidden_chk.diff: Fix spurious PLTs.
* debian/patches/hurd-i386/git-glob_dirent.diff: Fix strcpys in tests.
* debian/libc0.3.symbols.hurd-i386: Update symbols.
* Add hurd-amd64 support:
- debian/control.in/libc: Add hurd-amd64 cases.
- debian/debian/control.in/main: Add hurd-amd64 cases.
- debian/debhelper.in/libc-dev.install.hurd-amd64: Add.
- debian/debhelper.in/libc-udeb.install.hurd-amd64: Add.
- debian/glibc-source.filelist: Add hurd-amd64.
- debian/libc0.3.symbols.hurd-amd64: Add.
- debian/patches/series.hurd-amd64: Symlink to series.hurd-i386.
- debian/rules.d/control.mk: Add hurd-amd64 case.
- debian/sysdeps/hurd-amd64.mk: Add.
- debian/testsuite-xfail-debian.mk: Use hurd-i386 xfails for hurd-amd64 too.
-- Aurelien Jarno <aurel32@debian.org> Fri, 04 Aug 2023 12:50:01 +0200
glibc (2.37-8) unstable; urgency=medium
[ Samuel Thibault ]
* debian/libc0.3.symbols.hurd-i386: Update symbols.
* debian/patches/hurd-i386/git-jemalloc.diff: Add support for static TSD
data.
* debian/patches/hurd-i386/git-jemalloc2.diff: Initialize ___pthread_self
early.
* debian/patches/hurd-i386/git-error_t.diff: Make error_t an int on C++.
* debian/patches/hurd-i386/git-tls_dtors.diff: Fix TLS destructors.
* debian/patches/hurd-i386/git-main_stack.diff: Fix stack information for main
thread.
[ Aurelien Jarno ]
* debian/patches/local-disable-tst-bz29951.diff: removed, obsolete.
* debian/patches/any/git-c-utf-8-language.diff: backport support from
upstream to treat C.<encoding> locale like C locale. Closes: #874160.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix the value of F_GETLK/F_SETLK/F_SETLKW with __USE_FILE_OFFSET64 on
ppc64el. Closes: #1050592.
- debian/patches/hurd-i386/git-exception-long.diff: upstreamed.
-- Aurelien Jarno <aurel32@debian.org> Fri, 08 Sep 2023 20:39:29 +0200
glibc (2.37-7) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/testsuite-xfail-debian.mk: fix XFAIL for stdlib/isomac on sparc64.
* debian/patches/hurd-i386/unsubmitted-getaux_at_secure.diff: rebase.
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update for 2.38.
-- Aurelien Jarno <aurel32@debian.org> Fri, 04 Aug 2023 11:55:58 +0200
glibc (2.37-6) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/control.in/libc, debian/control.in/main: removed Breaks already
satisfied in oldstable (bullseye).
* debian/debhelper.in/locales.config: stop reading /etc/environment, it has
been deprecated for 15+ years.
* debian/sysdeps/sparc64.mk: run the testsuite for 32-bit builds on sparc64
again.
* debian/testsuite-xfail-debian.mk: mark the following tests as XFAIL on
sparc64 (Closes: #1040817):
- elf/tst-rtld-run-static
- nptl/tst-cancel24-static
- socket/tst-socket-timestamp
- stdlib/isomac
* debian/testsuite-xfail-debian.mk: remove some tests from XFAIL on s390x.
* debian/testsuite-xfail-debian.mk: remove some tests from XFAIL on i386.
* debian/testsuite-xfail-debian.mk: remove some tests from XFAIL on riscv64.
* Remove kfreebsd-amd64 and kfreebsd-i386 leftovers. Closes: #979160.
[ Luca Boccassi ]
* Switch from /etc/default/locale to /etc/locale.conf. Closes: #1038798.
-- Aurelien Jarno <aurel32@debian.org> Fri, 14 Jul 2023 17:04:23 +0200
glibc (2.37-5) unstable; urgency=medium
* debian/local/usr_sbin/locale-gen: revert parallelisation code as running
multiple instance of localedef in parallel corrupts locale-archive.
Closes: #1040452.
-- Aurelien Jarno <aurel32@debian.org> Fri, 07 Jul 2023 23:38:18 +0200
glibc (2.37-4) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/control.in/main: drop obsolete dependency on lsb-base (>= 3.0-6)
from nscd.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix realloc causing high virtual memory usage. Closes: #1040140.
* debian/sysdeps/sparc64.mk: do not run testsuite for 32-bit builds on
sparc64. Closes: #1040462.
-- Aurelien Jarno <aurel32@debian.org> Thu, 06 Jul 2023 19:33:24 +0200
glibc (2.37-3) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-intr-msg-stack.diff: Fix potential crash when
signals or cancellation happens while pushing mach_msg args.
* debian/patches/hurd-i386/git-exception-long.diff: Fix hurd build against
newer gnumach.
* debian/patches/hurd-i386/git-ctty.diff: Fix background processes reading
input.
* debian/libc0.3.symbols.hurd-i386: Refresh against newer gnumach.
* debian/testsuite-xfail-debian.mk: Drop Hurd XPASS.
* debian/testsuite-xfail-debian.mk: Update hurd results.
-- Aurelien Jarno <aurel32@debian.org> Sat, 01 Jul 2023 14:10:37 +0200
glibc (2.37-2) experimental; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-task_info_count.diff: Fix passing size to
task_info.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix FTBFS on hppa.
* debian/sysdeps/alpha.mk, debian/control.in/main: build-depends on g++-12
(>= 12.3.0-2) on alpha instead of forcing -mcpu=ev56.
[ Andrej Shadura ]
* debian/po/sk.po: Fix typos in the Slovak translation.
[ Helmut Grohne ]
* debian/rules.d/build.mk: disable -Werror when dpkg-builflags contains
-Wno-error.
[ наб ]
* debian/local/usr_sbin/locale-gen: parallelise locales generation if
possible. Closes: #1037198.
-- Aurelien Jarno <aurel32@debian.org> Sat, 17 Jun 2023 11:10:20 +0200
glibc (2.37-1) experimental; urgency=medium
[ Aurelien Jarno ]
* New upstream release:
- Fix GL(dl_phdr) and GL(dl_phnum) for static builds. Closes: #1028200.
- debian/symbols.wildcard: add 2.36 and GLIBC_ABI_DT_RELR.
- debian/patches/localedata/locales-fr.diff: rebased.
- debian/patches/alpha/local-string-functions.diff: rebased.
- debian/patches/arm/git-atomic-compiler-builtins.diff: upstreamed.
- debian/patches/hurd-i386/git-htl-pthread-self-early.diff: upstreamed.
- debian/patches/hurd-i386/git-static-pie.diff: upstreamed.
- debian/patches/hurd-i386/git-ipv6.diff: upstreamed.
- debian/patches/hurd-i386/git-ip_mreqn.diff: upstreamed.
- debian/patches/hurd-i386/git-bootstrap-enable_secure.diff: upstreamed.
- debian/patches/hurd-i386/git-cond-destroy.diff: upstreamed.
- debian/patches/hurd-i386/git-strerror_X.diff: upstreamed.
- debian/patches/hurd-i386/git-xpg_strerror.diff: upstreamed.
- debian/patches/hurd-i386/git-readlink-fifo.diff: upstreamed.
- debian/patches/hurd-i386/git-net-route.h.diff: upstreamed.
- debian/patches/hurd-i386/git-SOMAXCONN.diff: upstreamed.
- debian/patches/hurd-i386/git-sigtimedwait.diff: upstreamed.
- debian/patches/hurd-i386/git-getrandom-chroot.diff: upstreamed.
- debian/patches/hurd-i386/git-mach-headers-freestanding.diff: upstreamed.
- debian/patches/hurd-i386/git-sem_wait_race.diff: upstreamed.
- debian/patches/hurd-i386/local-enable-ldconfig.diff: rebased.
- debian/patches/any/local-ldso-disable-hwcap.diff: removed, obsolete.
- debian/patches/any/local-ldconfig-multiarch.diff: rebased.
- debian/patches/any/git-floatn-gcc-13-support.diff: upstreamed.
- debian/patches/hurd-i386/submitted-net.diff: rebased.
- debian/patches/hurd-i386/local-no-bootstrap-fs-access.diff: removed,
obsolete.
* Stop building libc6.1-alphaev67 package, as support for legacy hwcaps has
been removed upstream:
- debian/control.in/libc: add a conflicts against libc6.1-alphaev67 on
alpha.
- debian/control.in/opt: remove libc6.1-alphaev67 entry.
- debian/patches/alpha/local-string-functions.diff: remove, obsolete.
- debian/rules: drop DEBUG_libc6.1-alphaev67.
- debian/script.in/nohwcap.sh: drop code to support libc6.1-alphaev67.
debian/testsuite-xfail-debian.mk: simplify alpha condition.
* Drop support for optimized packages from the packaging (Closes: #806912):
- debian/control.in/opt: removed.
- debian/rules.d/control.mk: drop support for including control.in/opt.
- debian/script.in/nohwcap.sh: removed.
- debian/rules.d/debhelper.mk: dropped code to include nohwcap.sh.
- debian/debhelper.in/libc.postinst: removed call to nohwcap code.
- debian/debhelper.in/libc.preinst: remove code creating
/etc/ld.so.nohwcap.
- debian/debhelper.in/glibc-source.lintian-overrides: removed otherbuild
entries.
- debian/debhelper.in/libc-otherbuild.*: removed.
* debian/sysdeps/alpha.mk: temporarily build for EV56 until the baseline is
raised at the GCC level.
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-tst-system.diff: Fix tst-system link.
-- Aurelien Jarno <aurel32@debian.org> Tue, 16 May 2023 21:17:22 +0200
glibc (2.37-0ubuntu2) lunar; urgency=medium
* d/p/u/lp2007599*.patch: add tunables for s390x (LP: #2007599)
* d/p/any/local-ldso-disable-hwcap: fix compilation error (LP: #2006485)
* d/sysdeps/arm64.mk: enable Memory Tagging Extension (MTE) checking on arm64
(LP: #2006739)
* d/control: declare a Breaks on older cyrus-imapd (LP: #2011326)
* d/control: Fix missing version bumps that could cause issues on upgrades
* Cherry-pick patches from upstream maintenance branch:
- 0001-cdefs-Limit-definition-of-fortification-macros.patch
- 0002-LoongArch-Add-new-relocation-types.patch
- 0003-Use-64-bit-time_t-interfaces-in-strftime-and-strptim.patch
- 0004-Account-for-grouping-in-printf-width-bug-30068.patch
- 0005-NEWS-Document-CVE-2023-25139.patch
- 0006-elf-Smoke-test-ldconfig-p-against-system-etc-ld.so.c.patch
- 0007-stdlib-Undo-post-review-change-to-16adc58e73f3-BZ-27.patch
- 0008-elf-Restore-ldconfig-libc6-implicit-soname-logic-BZ-.patch
-- Simon Chopin <schopin@ubuntu.com> Thu, 16 Mar 2023 09:44:01 +0100
glibc (2.37-0ubuntu1) lunar; urgency=medium
* New upstream release
+ d/symbols.wildcard: add GLIBC_2.37 symbol
+ d/libc6.symbols.common: drop libcrypt.so.1, removed upstream
+ d/patches:
- Dropped all upstream patches from stable branch
- localedata/locales-fr.diff: refreshed
- riscv64/local-asin-acos-raise-invalid.diff dropped since
it has been implemented upstream
- any/local-ldso-disable-hwcap.diff rebased
- 0001-* (ibm128 fixes): dropped, merged upstream
- ubuntu/local-fallback-to-monotonic.diff rebased
- ubuntu/submitted-no-sprintf-pre-truncate.diff: dropped as
-D_FORTIFY_SOURCE=2 has now been the default in Debian for >7 years
without this patch.
* Add io/tst-statx to armhf xfails as it's failing on check-prof
* d/symbols.wildcard: add GLIBC_ABI_DT_RELR symbol introduced back in 2.36
* d/libc6.symbols.common: include libc_malloc_debug.so.0 introduced in 2.34
* d/libc6.symbols.common: remove libSegFault.so dropped in 2.35
-- Simon Chopin <schopin@ubuntu.com> Thu, 02 Feb 2023 10:07:58 +0100
glibc (2.36-9) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/po/it.po: Update Italian debconf translation, by Luca Monducci.
Closes: #1028133.
* debian/po/tr.po: Update Turkish debconf translation, by Atila KOÇ.
Closes: #1028306.
* debian/po/cs.po: Update Czech debconf translation, by Miroslav Kure.
Closes: #1028326.
* debian/po/zh_CN.po: Update Chinese debconf translation, by Tianyu Chen.
* debian/po/pt.po: Update Portugues debconf translation, by Pedro Ribeiro.
Closes: #1028353.
* debian/po/sk.po: Fix invalid control sequence in Slovak translation.
* debian/po/pt_BR.po: Update Brazilian Portuguese debconf translation, by
Adriano Rafael Gomes. Closes: #1029005.
* debian/po/nl.po: Update Dutch debconf translation, by Frans Spiesschaert.
Closes: #1029018, #1033905.
* debian/po/ro.po: Update Romanian debconf translation, by Remus-Gabriel
Chelu. Closes: #1031163.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Prevent SIGSEGV in the SSE2 version of memcmp when data is concurrently
modified. Closes: #1033931.
- Fix a corner case in daylight computation affecting the Africa/Tripoli
zone since tzdata 2022g.
- Fix elf/tst-tlsopt-powerpc failure when compiled with -mcpu=power10.
* patches/any/local-disable-tst-bz29951.diff: disable new test included in
the latest update from upstream stable branch, as git-updates.diff can't
include the corresponding binary test file.
[ Samuel Thibault ]
* debian/sysdeps/hurd.mk: Add -fno-omit-frame-pointer to extra_cflags.
* debian/testsuite-xfail-debian.mk: Update hurd results.
* debian/patches/hurd-i386/git-intr-msg-cfa.diff: Fix stack unwinding over
_hurd_intr_rpc_mach_msg, for go runtime.
* debian/libc0.3.symbols.hurd-i386: Update symbols with new RPCs.
-- Aurelien Jarno <aurel32@debian.org> Mon, 10 Apr 2023 10:35:16 +0200
glibc (2.36-8) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-sem_wait_race.diff: Fix sem_wait race.
[ Aurelien Jarno ]
* debian/po/de.po: update German debconf templates translation, by Helge
Kreutzmann. Closes: #1027782.
* debian/local/manpages/po/*: update with debconf-updatepo.
* debian/po/ko.po: update Korean debconf templates translation, by Changwoo
Ryu. Closes: #1027986.
* debian/po/es.po: update Spanish debconf templates translation, by
Camaleón.
* debian/po/sk.po: update Slovak debconf templates translation, by Marek
Sýkora.
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/control.in/main: bump Standards-Version to 4.6.2 (no changes).
-- Aurelien Jarno <aurel32@debian.org> Sat, 07 Jan 2023 12:29:49 +0100
glibc (2.36-7) unstable; urgency=medium
[ Samuel Thibault ]
* debian/debhelper.in/libc.templates (glibc/kernel-too-old),
debian/debhelper.in/libc.preinst: Note that upgrading a kernel also means
rebooting it. Also, the libc package is usually in an odd state at that
point and apt -f install needs to be used.
* debian/patches/hurd-i386/git-getrandom-chroot.diff: Fix calling getrandom
inside a minimal chroot. Fixes openssh-server >= 1:9.1.
* debian/patches/hurd-i386/local-static_pthread_setcancelstate.diff: Fix
ldconfig crashing on libxeddsa2.
* debian/testsuite-xfail-debian.mk: Update hurd results.
[ Flavio Cruz ]
* debian/patches/hurd-i386/git-mach-headers-freestanding.diff: Force use of
-ffreestanding when checking for gnumach headers.
[ Aurelien Jarno ]
* debian/glibc-source.filelist: update following recent changes.
* debian/patches/any/git-floatn-gcc-13-support.diff: backport FloatN support
for GCC 13 from upstream. Closes: #1022166.
* Update Spanish debconf translation, by Camaleón. Closes: #1026786.
* debian/debhelper.in/locales-all.NEWS: drop to make lintian happy, as it
only contains a very old entry.
* debian/local/manpages/locale.gen.5, debian/local/manpages/update-locale.8:
fix issues reported by the manpage-l10n project. Closes: #1026321.
[ Helmut Grohne ]
* Use conjunction for libgd-dev profiles.
* Annotate B-D libcap-dev with stage2 profile.
-- Aurelien Jarno <aurel32@debian.org> Sun, 25 Dec 2022 19:42:32 +0100
glibc (2.36-6) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/debhelper.in/libc-udeb.install: stop installing (now empty)
libutil.so.1, it is not used by any of the udeb in testing/sid.
* debian/rules.d/build.mk: ensure that an empty libanl.a is shipped even on
newly added upstream architectures.
* debian/patches/git-updates.diff: update from upstream stable branch.
[ Dandan Zhang ]
* debian/sysdeps/loong64.mk: add support for loong64 architecture. Closes:
#1024130.
[ Helmut Grohne ]
* Declare packages skipped by noudeb build profile. Closes: #1024940.
-- Aurelien Jarno <aurel32@debian.org> Mon, 28 Nov 2022 22:26:50 +0100
glibc (2.36-5) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-sigtimedwait.diff: Add support for
sigtimedwait and sigwaitinfo.
* debian/testsuite-xfail-debian.mk: Update accordingly.
[ Aurelien Jarno ]
* debian/sysdeps/sh{3,4}.mk: build with --disable-default-pie. Closes:
#1023554.
* debian/control.in/main: bump binutils build-depends to 2.38.
* debian/control.in/libc: add a Breaks against binutils (<< 2.38). Closes:
#1023661.
* debian/control.in/libc: add a Breaks against check (<< 0.15.2-2+b1) on
s390x. Addresses: #1023531.
* debian/patches/git-updates.diff: update from upstream stable branch.
-- Aurelien Jarno <aurel32@debian.org> Sat, 12 Nov 2022 14:23:05 +0100
glibc (2.36-4) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix y2038 support in fstatat on mips64el. Closes: #1022991.
-- Aurelien Jarno <aurel32@debian.org> Wed, 02 Nov 2022 19:43:41 +0100
glibc (2.36-3) unstable; urgency=medium
[ Aurelien Jarno ]
* Upload to unstable.
* debian/testsuite-xfail-debian.mk: XFAIL malloc/tst-scratch_buffer on hppa.
Closes: #1022771.
* debian/patches/git-updates.diff: update from upstream stable branch.
-- Aurelien Jarno <aurel32@debian.org> Tue, 01 Nov 2022 12:41:15 +0100
glibc (2.36-2) experimental; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/control.in/main, debian/rules.d/control.mk, debian/rules: build
with GCC 12.
* debian/sysdeps/{amd64,i386,x32}.mk: explicitly pass -Wl,--hash-style=both
to the compiler to workaround the debian toolchain that deviates from the
Generic System V Application Binary and breaks the Easy Anti-Cheat system.
Addresses: #1019535.
-- Aurelien Jarno <aurel32@debian.org> Tue, 25 Oct 2022 07:27:10 +0200
glibc (2.36-1) experimental; urgency=medium
[ Aurelien Jarno ]
* New upstream release:
- Support for DT_RELR relative relocation format has been added. Closes:
#996598.
- The Linux kernel version check has been removed. Closes: #781715, #1004577.
- debian/symbols.wildcard: add 2.36 and GLIBC_ABI_DT_RELR.
- debian/patches/localedata/sort-UTF8-first.diff: rebased.
- debian/patches/localedata/supported.diff: rebased.
- debian/patches/arm/unsubmitted-ldso-multilib.diff: rebased.
- debian/patches/hurd-i386/git-spawni-reauth.diff: upstreamed.
- debian/patches/hurd-i386/pthread_key.diff: upstreamed.
- debian/patches/kfreebsd/submitted-waitid.diff: dropped. kfreebsd
specific changes moved to debian/patches/kfreebsd/local-sysdeps.diff.
- debian/patches/kfreebsd/local-config_h_in.patch: rebased.
- debian/patches/kfreebsd/local-getaddrinfo-freebsd-kernel.diff: rebased.
- debian/patches/all/local-remove-manual.diff: rebased.
- debian/patches/any/local-ldso-disable-hwcap.diff: rebased.
- debian/patches/any/unsubmitted-ldso-machine-mismatch.diff: rebased.
- debian/patches/any/submitted-resolv-unaligned.diff: upstreamed.
- debian/patches/hurd-i386/local-fix-nss.diff: rebased.
- debian/patches/hurd-i386/local-no-bootstrap-fs-access.2.diff: rebased.
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update tests results for hurd-i386.
-- Aurelien Jarno <aurel32@debian.org> Thu, 22 Sep 2022 22:23:11 +0200
glibc (2.36-0ubuntu4) kinetic; urgency=medium
[ Michael Hudson-Doyle ]
* Enable building for the 'arc' architecture. (LP: #1991652)
* Cherry-pick patches from upstream maintenance branch (LP: #1991898):
- 0020-01-scripts-dso-ordering-test.py-Generate-program-run-ti.patch
- 0020-02-elf-Rename-_dl_sort_maps-parameter-from-skip-to-forc.patch
- 0021-elf-Implement-force_first-handling-in-_dl_sort_maps_.patch
- 0022-gconv-Use-64-bit-interfaces-in-gconv_parseconfdir-bu.patch
- 0023-01-x86-include-BMI1-and-BMI2-in-x86-64-v3-level.patch
- 0023-02-x86-64-Require-BMI2-for-AVX2-str-n-casecmp-implement.patch
- 0023-03-x86-64-Require-BMI2-for-AVX2-strcmp-implementation.patch
- 0023-04-x86-64-Require-BMI2-for-AVX2-strncmp-implementation.patch
- 0023-05-x86-64-Require-BMI2-for-AVX2-wcs-n-cmp-implementatio.patch
- 0023-06-x86-64-Require-BMI2-for-AVX2-raw-w-memchr-implementa.patch
- 0023-07-x86-64-Require-BMI2-and-LZCNT-for-AVX2-memrchr-imple.patch
- 0023-08-x86-64-Require-BMI1-BMI2-for-AVX2-strrchr-and-wcsrch.patch
- 0024-nscd-Drop-local-address-tuple-variable-BZ-29607.patch
- 0025-get_nscd_addresses-Fix-subscript-typos-BZ-29605.patch
- 0026-stdlib-Fix-__getrandom_nocancel-type-and-arc4random-.patch
-- Simon Chopin <schopin@ubuntu.com> Fri, 07 Oct 2022 10:13:35 +0200
glibc (2.36-0ubuntu3) kinetic; urgency=medium
* Remove patches that are now in upstream release branch:
- d/patches/0001-glibcextract.py-Add-compile_c_snippet.patch
- d/patches/0003-linux-Mimic-kernel-defition-for-BLOCK_SIZE.patch
- d/patches/0004-linux-Use-compile_c_snippet-to-check-linux-mount.h-a.patch
- d/patches/0005-linux-Fix-sys-mount.h-usage-with-kernel-headers.patch
- d/patches/0006-Linux-Fix-enum-fsconfig_command-detection-in-sys-mou.patch
* Cherry-pick patches from upstream maintenance branch:
- 0004-Linux-Terminate-subprocess-on-late-failure-in-tst-pi.patch
- 0005-alpha-Fix-generic-brk-system-call-emulation-in-__brk.patch
- 0006-socket-Check-lengths-before-advancing-pointer-in-CMS.patch
- 0007-NEWS-Add-entry-for-bug-28846.patch
- 0008-01-glibcextract.py-Add-compile_c_snippet.patch
- 0008-02-linux-Use-compile_c_snippet-to-check-linux-pidfd.h-a.patch
- 0008-03-linux-Mimic-kernel-defition-for-BLOCK_SIZE.patch
- 0008-04-linux-Use-compile_c_snippet-to-check-linux-mount.h-a.patch
- 0008-05-linux-Fix-sys-mount.h-usage-with-kernel-headers.patch
- 0008-06-Linux-Fix-enum-fsconfig_command-detection-in-sys-mou.patch
- 0009-syslog-Fix-large-messages-BZ-29536.patch
- 0010-elf-Call-__libc_early_init-for-reused-namespaces-bug.patch
- 0011-Apply-asm-redirections-in-wchar.h-before-first-use.patch
- 0012-elf-Restore-how-vDSO-dependency-is-printed-with-LD_T.patch
- 0013-syslog-Remove-extra-whitespace-between-timestamp-and.patch
- 0014-Add-NEWS-entry-for-CVE-2022-39046.patch
- 0015-nscd-Fix-netlink-cache-invalidation-if-epoll-is-used.patch
- 0016-01-resolv-Add-tst-resolv-byaddr-for-testing-reverse-loo.patch
- 0016-02-resolv-Add-tst-resolv-aliases.patch
- 0016-03-resolv-Add-internal-__res_binary_hnok-function.patch
- 0016-04-resolv-Add-the-__ns_samebinaryname-function.patch
- 0016-05-resolv-Add-internal-__ns_name_length_uncompressed-fu.patch
- 0016-06-resolv-Add-DNS-packet-parsing-helpers-geared-towards.patch
- 0016-07-nss_dns-Split-getanswer_ptr-from-getanswer_r.patch
- 0016-08-nss_dns-Rewrite-_nss_dns_gethostbyaddr2_r-and-getans.patch
- 0016-09-nss_dns-Remove-remnants-of-IPv6-address-mapping.patch
- 0016-10-nss_dns-Rewrite-getanswer_r-to-match-getanswer_ptr-b.patch
- 0016-11-nss_dns-In-gaih_getanswer_slice-skip-strange-aliases.patch
- 0016-12-resolv-Add-new-tst-resolv-invalid-cname.patch
- 0016-13-nss_dns-Rewrite-_nss_dns_gethostbyname4_r-using-curr.patch
- 0016-14-resolv-Fix-building-tst-resolv-invalid-cname-for-ear.patch
- 0017-NEWS-Note-bug-12154-and-bug-29305-as-fixed.patch
- 0018-elf-Run-tst-audit-tlsdesc-tst-audit-tlsdesc-dlopen-e.patch
- 0019-elf-Fix-hwcaps-string-size-overestimation.patch
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Tue, 20 Sep 2022 11:53:55 +1200
glibc (2.36-0ubuntu2) kinetic; urgency=medium
* Add patches to fix build with GCC 12:
- d/patches/0001-Avoid-undefined-behaviour-in-ibm128-implementation-o.patch
- d/patches/0001-Ensure-calculations-happen-with-desired-rounding-mod.patch
- d/patches/0001-Fix-BZ-29463-in-the-ibm128-implementation-of-y1l-too.patch
* Switch back to building with the default GCC (i.e. 12)
* Add patches to fix incompatibility between kernel and glibc mount.h
headers (LP: #1985956):
- d/patches/0001-glibcextract.py-Add-compile_c_snippet.patch
- d/patches/0003-linux-Mimic-kernel-defition-for-BLOCK_SIZE.patch
- d/patches/0004-linux-Use-compile_c_snippet-to-check-linux-mount.h-a.patch
- d/patches/0005-linux-Fix-sys-mount.h-usage-with-kernel-headers.patch
- d/patches/0006-Linux-Fix-enum-fsconfig_command-detection-in-sys-mou.patch
* Add patch to restore DT_HASH tag/SHT_HASH section (see
https://sourceware.org/bugzilla/show_bug.cgi?id=29456):
- d/patches/restore-libc-DT_HASH.patch
* Add nss/tst-reload2 to xfails as it fails in autopkgtests in check_prof
run.
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Mon, 22 Aug 2022 13:24:16 +1200
glibc (2.36-0ubuntu1) kinetic; urgency=medium
[ Simon Chopin ]
* New upstream release.
* d/p/kfreebsd/local-getaddrinfo-freebsd-kernel.diff: refreshed to take
refactor into account
* Cherry-pick patches from upstream maintenance branch:
- 0001-stdlib-Suppress-gcc-diagnostic-that-char8_t-is-a-key.patch
- 0002-dlfcn-Pass-caller-pointer-to-static-dlopen-implement.patch
- 0003-Update-syscall-lists-for-Linux-5.19.patch
[ Michael Hudson-Doyle ]
* debian/rules.d/tarball.mk: Add "make-new-snapshot" target.
* debian/maint: add a script to manage backports of patches from upstream
maintenance branch.
* Patches:
- d/p/any/submittest-resolv-unaligned.diff: removed, applied upstream
- d/p/powerpc/local-powerpc8xx.dcbz.diff: disabled, doesn't apply and
irrelevant for Ubuntu
- Other patches refreshed
- d/p/git-updates.diff: removed, due to new upstream release
* debian/testsuite-xfail-debian.mk: remove xfail on container tests, as the
patch causing the failure was removed in 2.31-12
* Build with GCC 11 due to failures in math tests on amd64 and ppc64el with
GCC 12 (see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=106574).
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Fri, 12 Aug 2022 11:14:36 +1200
glibc (2.35-4) unstable; urgency=medium
[ Luca Boccassi ]
* debian/debhelper.in/libc.preinst: libc6: create merged-usr symlinks via
preinst script.
[ Aurelien Jarno ]
* debhelper.in/libc-bin.install, debhelper.in/libc-bin.lintian-overrides,
rules.d/build.mk, rules.d/debhelper.mk: install a /var/cache/ldconfig into
the libc-bin package. Closes: #1021577.
* debian/debhelper.in/libc-bin.lintian-overrides: add an override for the
ld.so manpage, provided by the manpages package.
[ Samuel Thibault ]
* debian/control.in/libc: Break gnumach versions which don't have the FPU
context switch fix, to try to improve upgrading from 2021.
-- Aurelien Jarno <aurel32@debian.org> Tue, 25 Oct 2022 07:23:17 +0200
glibc (2.35-3) unstable; urgency=medium
* debian/patches/arm/git-atomic-compiler-builtins.diff: backport an
upstream patch switching the arm32 atomics to GCC atomic builtins.
This fixes the flaky nptl/tst-rwlock9. Partially addresses:
#1020500.
* debian/control.in/libc: add back the Breaks: on heimdal-multidev
(<= 7.7.0+dfsg-4) to libc6-dev, now that the glibc 2.34 transition
is finished and that the package has transitioned to testing. It has
been temporarily removed in version 2.34-2.
* debian/patches/git-updates.diff: update from upstream stable branch:
- nscd: do not use stale values when a request needs to be resent.
Closes: #1020943, #1021455.
-- Aurelien Jarno <aurel32@debian.org> Sun, 09 Oct 2022 10:54:21 +0200
glibc (2.35-2) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-SOMAXCONN.diff: Bump SOMAXCONN to 4096.
* debian/debhelper.in/libc-udeb.install.hurd-i386: Allow installing
/lib/ld.so, it's required on hurd-i386.
[ Aurelien Jarno ]
* debian/control.in/libc: add a Breaks against firefox (<< 91~) and
firefox-esr (<< 91~) to ensure a seccomp filter compatible with glibc
2.34. Closes: #1020894.
* debian/sysdeps/sparc64.mk: pass --disable-default-pie to configure.
Closes: #1020974.
* debian/rules.d/control.mk: add the arc architecture to the control file.
Closes: #1021167.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix initialization of dp register. Closes: #1020857.
- Fix SIGILL on Haswell CPUs without BMI1/BMI2 instructions. Closes:
#1019855.
-- Aurelien Jarno <aurel32@debian.org> Tue, 04 Oct 2022 07:07:58 +0200
glibc (2.35-1) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-strerror_X.diff: Fix tst-sprintf-errno test.
* debian/patches/hurd-i386/git-readlink-fifo.diff: Fix readlink() on fifos.
* debian/patches/hurd-i386/git-net-route.h.diff: Add ifrtreq structure and
fix SIOCADD/DELRT ioctls.
* debian/patches/hurd-i386/submitted-net.diff: Drop net/route.h part.
[ Aurelien Jarno ]
* debian/control.in/main: add a breaks against dh-lua (<< 27+nmu1~) to
libc-bin. See #1017832.
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/rules.d/build.mk: fix the pt_chown permissions after installation
when running with Rules-Requires-Root=no (for non-Linux systems).
* debian/control.in/main: set Rules-Requires-Root: no.
* debian/debhelper.in/libc.preinst: only apply NSS workaround when upgrading
from glibc < 2.34.
* debian/patches/git-updates.diff: update from upstream stable branch.
[ Luca Boccassi ]
* debian/debhelper.in/libc-alt.preinst: libc6-<arch>: create merged-usr
symlinks via preinst script. Closes: #926699.
[ Gioele Barabucci ]
* debian/debhelper.in/libc.preinst: avoid using pidof.
-- Aurelien Jarno <aurel32@debian.org> Thu, 22 Sep 2022 22:02:00 +0200
glibc (2.35-0ubuntu3) jammy; urgency=medium
* debian/rules.d/build.mk: build with --with-default-link=no.
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Fri, 04 Mar 2022 15:54:17 +1300
glibc (2.35-0ubuntu2) jammy; urgency=medium
* d/patches/arm/local-vfp-sysdeps.diff: Restore, and add another EABI
attribute to hopefully avoid upsetting current binutils.
* debian/debhelper.in/libc.preinst: drop the check for kernel release
> 255 now that glibc and preinstall script are fixed. (LP: #1962225)
* Fix "./debian/rules update-from-upstream" to replace rather than append to
git-updates.diff.
* Update d/patches/git-updates.diff:
- linux: fix accuracy of get_nprocs and get_nprocs_conf [BZ #28865]
- linux: Use socket-constants-time64.h on tst-socket-timestamp-compat
- string: Add a testcase for wcsncmp with SIZE_MAX [BZ #28755]
- x86: Fallback {str|wcs}cmp RTM in the ncmp overflow case [BZ #28896]
- x86: Test wcscmp RTM in the wcsncmp overflow case [BZ #28896]
- x86: Fix TEST_NAME to make it a string in tst-strncmp-rtm.c
- elf: Check invalid hole in PT_LOAD segments [BZ #28838]
- elf: Replace tst-audit24bmod2.so with tst-audit24bmod2
- resolv: Fix tst-resolv tests for 2.35 ABIs and later
- localedef: Update LC_MONETARY handling (Bug 28845)
- localedata: Do not generate output if warnings were present.
- localedef: Handle symbolic links when generating locale-archive
- nptl: Fix cleanups for stack grows up [BZ# 28899]
* Remove tst-p_align3 from xfails.
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Fri, 04 Mar 2022 15:38:35 +1300
glibc (2.35-0ubuntu1) jammy; urgency=medium
* New upstream version.
* Update control files for new version.
* Remove d/patches/git-updates.diff and refresh other patches.
* d/patches/localedata/locale-C.diff: Remove as upstream now ships a C
locale.
* d/patches/ubuntu/disable-clone3.patch: Remove, electron apps have had
long enough to get updated now.
* d/patches/arm/local-vfp-sysdeps.diff: Remove, incompatible with modern
binutils.
* d/patches/all/submitted-po-fr-fixes.diff: Remove, included upstream.
* Stop building the C.UTF-8 locale files separately now that upstream
includes it, but still include them in the libc-bin package.
* d/patches/ubuntu/sdt-headers.patch: borrow patch from fedora to fix build
failure on s390x.
* Update xfails:
- tst-cpu-features-cpuinfo{,-static} fail on some builders due to old
kernels.
- tst-p_align3: Fails depending on fine details of binutils behaviour.
* Build with default gcc (i.e. 11).
* Remove the 'catchsegv' binary from the libc-bin package, removed upstream.
* Update "./debian/rules update-from-upstream" to work better with how I
maintain my git tree.
* Add d/patches/git-updates.diff with first few patches after release:
- posix: Fix tst-spawn6 terminal handling (BZ #28853)
- linux: __get_nprocs_sched: do not feed CPU_COUNT_S with garbage [BZ #28850]
- linux: Fix missing __convert_scm_timestamps (BZ #28860)
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Fri, 04 Feb 2022 13:59:11 +1300
glibc (2.35-0experimental3) experimental; urgency=medium
[ Aurelien Jarno ]
* debian/control.in/libc: add a breaks against valgrind (<< 1:3.19.0-1~).
See #1017791.
* debian/debhelper.in/libc-bin.install: install /usr/bin/ld.so.
* debian/rules.d/build.mk: egrep -> grep -E.
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update tests results for hurd-i386.
-- Aurelien Jarno <aurel32@debian.org> Sun, 11 Sep 2022 11:40:03 +0200
glibc (2.35-0experimental2) experimental; urgency=medium
[ Aurelien Jarno ]
* debian/control.in/libc: add a breaks against chrony (<< 4.2-3~). See
#1017790.
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update tests results for hurd-i386.
* debian/patches/hurd-i386/git-static-pie.diff: Fix starting static binaries
with stack protection enabled.
-- Aurelien Jarno <aurel32@debian.org> Thu, 25 Aug 2022 19:30:20 +0200
glibc (2.35-0experimental1) experimental; urgency=medium
[ Aurelien Jarno ]
* debian/rules.d/build.mk: use the new --with-timeoutfactor configure
option.
-- Aurelien Jarno <aurel32@debian.org> Mon, 15 Aug 2022 15:40:01 +0200
glibc (2.35-0experimental0) experimental; urgency=medium
[ Aurelien Jarno ]
* New upstream release:
- Fixes performance issues in dynamic loader. Closes: #896008.
- debian/symbols.wildcard: add 2.35.
- debian/patches/localedata/locale-C.diff: upstreamed.
- debian/patches/alpha/local-string-functions.diff: rebased.
- debian/patches/hurd-i386/git-drop-rmh.diff: upstreamed.
- debian/patches/hurd-i386/git-AT_NO_AUTOMOUNT.diff: upstreamed.
- debian/patches/hurd-i386/git-get_errlist.diff: upstreamed.
- debian/patches/hurd-i386/git-msync.diff: upstreamed.
- debian/patches/hurd-i386/git-htl-init_sigset.diff: upstreamed.
- debian/patches/hurd-i386/git-machrules-chk_fail.diff: upstreamed.
- debian/patches/hurd-i386/git-random-getrandom.diff: upstreamed.
- debian/patches/hurd-i386/git-lib-map.diff: upstreamed.
- debian/patches/hurd-i386/git-large-text.diff: upstreamed.
- debian/patches/hurd-i386/git-get_dtable.diff: upstreamed.
- debian/patches/hurd-i386/git-auth-leak.diff: upstreamed.
- debian/patches/hurd-i386/git-nuke_ports_on_exec.diff: upstreamed.
- debian/patches/hurd-i386/git-ttydefaults.diff: upstreamed.
- debian/patches/hurd-i386/git-const.diff: upstreamed.
- debian/patches/hurd-i386/git-pthread_kill_exited.diff: upstreamed.
- debian/patches/hurd-i386/git-reply_bogus.diff: upstreamed.
- debian/patches/hurd-i386/tg-EIEIO-fr.diff: upstreamed.
- debian/patches/hurd-i386/tg-EGREGIOUS-fr.diff: upstreamed.
- debian/patches/hurd-i386/local-tls-ie-align.diff: dropped, obsolete.
- debian/patches/hurd-i386/git-thrd_current.diff: dropped, obsolete.
- debian/patches/kfreebsd/submitted-auxv.diff: rebased.
- debian/patches/mips/submitted-rld_map.diff: rebased.
- debian/patches/all/submitted-po-fr-fixes.diff: upstreamed.
- debian/patches/any/local-ldconfig-ignore-ld.so.diff: rebased.
- debian/patches/any/git-localedef-check-magic.patch: upstreamed.
- debian/debhelper.in/libc-bin.{install,manpages}: stop installing
catchsegv, removed upstream. Closes: #775716, #946606.
* debian/sysdeps/{amd64,arm64,i386,x32}.mk: stop passing --enable-static-pie
to configure as it is now the default.
* debian/debhelper.in/libc-bin.install: install /usr/bin/ld.so in libc-bin.
* debian/rules.d/build.mk: remove the C.utf8 locale from locales-all to
avoid conflicts with the one in libc-bin. Unfortunately we can't use the
one build in locales-all for libc-bin, as locales-all currently can't be
cross-compiled.
* debian/rules.d/debhelper.mk: do not offer C.UTF-8 in the list of locales
that can be generated through the debconf template, as it is already
provided by libc-bin.
* debian/testsuite-xfail-debian.mk: add new math tests that are also
affected by the Octeon 3 and XBurst tininess detection.
[ Samuel Thibault ]
* debian/patches/hurd-i386/local-fix-nss.diff: Refresh.
* debian/patches/hurd-i386/submitted-net.diff: Refresh.
* debian/patches/hurd-i386/tg-bits_atomic.h_multiple_threads.diff: Refresh.
-- Aurelien Jarno <aurel32@debian.org> Sun, 07 Aug 2022 22:25:02 +0200
glibc (2.34-8) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-strerror_X.diff: Fix strerror format.
* debian/patches/hurd-i386/git-xpg_strerror.diff: Fix xpg_error behavior.
* debian/patches/hurd-i386/git-thrd_current.diff: Fix calling thrd_current
without libpthread.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
-- Aurelien Jarno <aurel32@debian.org> Sun, 11 Sep 2022 00:05:13 +0200
glibc (2.34-7) unstable; urgency=medium
[ Samuel Thibault ]
* debian/debhelper.in/libc.install, debian/debhelper.in/libc-udeb.install:
Allow installing /lib/ld.so, it's required on hurd-i386.
[ Aurelien Jarno ]
* debian/rules, debian/rules.d/build.mk, debian/rules.d/debhelper.mk: read
ld.so and libc.so names from upstream generated soversions.mk instead of
looking directly for generated binaries.
-- Aurelien Jarno <aurel32@debian.org> Sat, 27 Aug 2022 13:38:11 +0200
glibc (2.34-6) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/rules.d/debhelper.mk: fix regular expression to remove static
libraries in the stage1 build profile. Closes: #1018071.
-- Aurelien Jarno <aurel32@debian.org> Thu, 25 Aug 2022 19:16:34 +0200
glibc (2.34-5) unstable; urgency=medium
[ Samuel Thibault ]
* control: Bump hurd break: glibc now using getrandom() at process
initialization makes random bootstrap more complex and the system startup
hang if not done properly.
* debian/patches/hurd-i386/local-no-bootstrap-fs-access.2.diff: Fix
another access call which poses problem during bootstrap.
* debian/patches/hurd-i386/git-bootstrap-enable_secure.diff: Fix spurious
checks during initialization of processes running at bootstrap.
* debian/testsuite-xfail-debian.mk: Filter out tests that stay stuck.
* debian/patches/hurd-i386/git-global.diff: Fix elf/global missing
dependency.
* debian/patches/hurd-i386/git-loadfail.diff: Fix elf/loadfail missing
dependency.
* debian/patches/hurd-i386/git-cond-destroy.diff: Fix tst-cond20.
* debian/debhelper.in/libc-udeb.install.hurd-i386: ship the dynamic linker in
libc0.3-udeb.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fixes generic brk system call emulation in __brk_call. Closes:
#1017113.
* debian/debhelper.in/libc-dev.NEWS: fix a typo.
* debian/control.in/libc: drop duplicate breaks entry.
* debian/patches/*: fix typos in patch description.
* debian/rules: drop trailing whitespaces.
* debian/debhelper.in/glibc-source.lintian-overrides: drop unused overrides.
* debian/debhelper.in/libc-bin.lintian-overrides: drop unused overrides.
* debian/source/lintian-overrides: drop unused overrides.
* debian/debhelper.in/libc-devtools.lintian-overrides: rename overrides
following lintian changes.
* debian/debhelper.in/libc{,-otherbuild].lintian-overrides: rename overrides
following lintian changes.
* debian/*: use /usr/share/dpkg/pkg-info.mk instead of parsing changelog
with dpkg-parsechangelog.
* debian/rules.d/build.mk, debian/rules.d/debhelper.mk: update NPTL pretty
printer path following the merge of libpthread into libc.
* debian/compat, debian/control.in/main, debian/rules.d/debhelper.mk:
increase debhelper compat to 13, the declarative way, and replace calls to
dh_systemd_enable and dh_systemd_start by dh_installsystemd.
* debian/rules.d/build.mk, debian/rules.d/control.mk,
debian/rules.d/debhelper.mk: remove support for armel/armhf biarch. It has
never been used in Debian, and has stopped being used in Ubuntu.
* debian/rules.d/debhelper.mk: stop removing comments from .install files.
* debian/rules.d/debhelper.mk: stop cleaning nonexistent files.
* debian/debhelper.in/*.install, debian/rules, debian/rules.d/debhelper.mk:
use substitution variables from debhelper 13.
* debian/rules, debian/rules.d/build.mk, debian/rules.d/debhelper.mk,
debian/sysdeps/*.mk: install the main flavor into debian/tmp instead of
debian/tmp-libc.
* debian/debhelper.in/*.install*, debian/rules.d/debhelper.mk: simplify
dh_install files by using the auto source/dest features of debhelper.
* debian/debhelper.in/libc.lintian-overrides, debian/rules.d/debhelper.mk:
drop package name for lintian overrides files.
* debian/control.in/main: bump Standards-Version to 4.6.1 (no changes).
-- Aurelien Jarno <aurel32@debian.org> Wed, 24 Aug 2022 23:19:48 +0200
glibc (2.34-4) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-ipv6.diff: Add ipv6 RFC options.
* debian/patches/hurd-i386/git-ip_mreqn.diff: Move ip_mreqn structure from
Linux to generic.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fixes mbstowcs attributes. Closes: #1017367.
* debian/debhelper.in/libc.{pre,post}: only set LC_ALL=C after loading
debconf. Closes: #1017406.
[ наб ]
* debian/local/manpages/locale-gen.8: rewrite.
* debian/local/manpages/locale-gen.8.sgml: drop, replaced by above.
* debian/local/usr_sbin/locale-gen: clean up and optimize.
* debian/local/manpages/locale.alias.5: drop, unused.
-- Aurelien Jarno <aurel32@debian.org> Tue, 16 Aug 2022 23:35:10 +0200
glibc (2.34-3) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/rules.d/debhelper.mk: make libc.so and ld.so executable also for
libc6-udeb. Closes: #1016868.
-- Aurelien Jarno <aurel32@debian.org> Mon, 08 Aug 2022 19:38:30 +0200
glibc (2.34-2) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/control.in/libc: provides libc-dev as versioned.
* debian/control.in/libc: Add breaks in libc6-dev against catch (<=
1.12.2-0.1). See: #993515.
* debian/rules.d/debhelper.mk: Do not exclude libc.so and ld.so from
dh_fixperms, explicitly change the permissions afterwards. Closes:
#1010233.
* debian/control.in/libc: temporary remove the breaks against
heimdal-multidev to break the build-dependency loop between heimdal and
openldap.
* debian/debhelper.in/libc-udeb.install: ship the dynamic linker in
libc6-udeb.
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update hurd-i386 xfails.
-- Aurelien Jarno <aurel32@debian.org> Mon, 08 Aug 2022 15:24:00 +0200
glibc (2.34-1) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/submitted-net.diff: Refresh.
* debian/testsuite-xfail-debian.mk: Disable tst-pthread_cancel-select-loop
which overflows pflocal.
* debian/patches/hurd-i386/git-htl-pthread-self-early.diff: Fix calling
pthread_self very early. Closes: #1016106.
[ Aurelien Jarno ]
* debian/control.in/libc: Update breaks against libnetcdf-dev.
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/control.in/libc: Add breaks in libc6-dev against dev packages that
provide static libraries using __res_* symbols that have been moved from
libresolv.a to libc.a:
- heimdal-multidev (<= 7.7.0+dfsg-4)
- igblast (<= 1.19.0-1)
- libasyncns-dev (<= 0.8-6+b2)
- libatm1-dev (<= 1:2.5.1-4)
- libaws20-dev (<= 20.2-2+b1)
- libboinc-app-dev (<= 7.20.2+dfsg-1)
- libcups2-dev (<= 2.4.2-1)
- libdkim-dev (<= 1:1.0.21-4+b2)
- libghc-resolv-dev (<= 0.1.2.0-3)
- libghc-resolv-prof (<= 0.1.2.0-3)
- libglib2.0-dev (<= 2.72.3-1)
- libgloox-dev (<= 1.0.24-2+b1)
- libhesiod-dev (<= 3.2.1-3.1+b1)
- libinfinity-0.7-dev (<= 0.7.2-1+b1)
- libldap-dev (<= 2.5.12+dfsg-2)
- libloudmouth1-dev (<= 1.5.4-1)
- libmongoc-dev (<= 1.22.1-1)
- libmysqlclient-dev (<= 8.0.29-1)
- libnfsidmap-dev (<= 1:2.6.1-2)
- libola-dev (<= 0.10.8.nojsmin-2)
- libopenafs-dev (<= 1.8.8.1-3)
- libopendkim-dev (<= 2.11.0~beta2-7)
- libopendmarc-dev (<= 1.4.2-1)
- libopenzwave1.6-dev (<= 1.6.1914+ds-1)
- libpg-query-dev (<= 13-2.1.2-2)
- librbl-dev (<= 2.11.0~beta2-7)
- libre-dev (<= 1.1.0-1+b1)
- libshishi-dev (<= 1.0.2-11)
- libslurm-dev (<= 21.08.8.2-1)
- libsocksd0-dev (<= 1.4.2+dfsg-7+b4)
- libspf2-dev (<= 1.2.10-7.1+b1)
- libstrophe-dev (<= 0.12.1-2)
- libtaningia-dev (<= 0.2.2-2+b1)
- libvbr-dev (<= 2.11.0~beta2-7)
- open-vm-tools-dev (<= 2:12.0.5-2)
- pidgin-librvp (<= 0.9.7cvs-3)
- proftpd-dev (<= 1.3.7d+dfsg-2)
- slurm-wlm-basic-plugins-dev (<= 21.08.8.2-1)
* debian/debhelper.in/libc-dev.NEWS: New file to explain how to update
programs to use the TI-RPC library instead of the Sun RPC one. Closes:
#1014735.
* debian/control.in/main: tighten build-dependency on g++-11 on riscv64 to
get the fix for GCC PR95115.
* debian/patches/riscv64/local-asin-acos-raise-invalid.diff: Drop now that
GCC is fixed.
* debian/debhelper.in/*.lintian-overrides: update lintian override once
more, sigh.
* debian/debhelper.in/libc-bin.install, debian/rules.d/build.mk,
debian/rules: rename the C.UTF-8 locale into C.utf8 to match upstream
naming.
* debian/control.in/libc: Update breaks against libvtk7-dev.
-- Aurelien Jarno <aurel32@debian.org> Sun, 07 Aug 2022 22:00:25 +0200
glibc (2.34-0ubuntu3) impish; urgency=medium
* d/patches/git-updates.diff: Update from release/2.34/master branch.
- d/patches/ubuntu/Fix-close_range-closefrom-tests.patch,
d/patches/ubuntu/fix-iconvconfig-directory.diff: removed as now
upstream.
* d/patches/ubuntu/disable-clone3.patch: Disable use of clone3 syscall
to give Electron apps more time to get rebuilt. (LP: #1944468)
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Tue, 28 Sep 2021 14:38:09 +1300
glibc (2.34-0ubuntu2) impish; urgency=medium
* d/patches/ubuntu/Fix-close_range-closefrom-tests.patch: Patch from
upstream to fix test failures in autopkgtest environment (which has a
pair of fds open that the test suite did not cope with).
* d/debhelper.in/libc.postinst: go back to restarting systemd on libc6
upgrade, but carefully. LP: #1942276
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Fri, 03 Sep 2021 09:26:51 +1200
glibc (2.34-0ubuntu1) impish; urgency=medium
* New upstream version.
* Update patches.
* Adapt to upstream changes to install the dynamic linker in its ABI
location directly by installing it under its SONAME, but still in the
multiarch directory.
* Update xfails.
* d/patches/ubuntu/fix-iconvconfig-directory.diff: fix the directory path
written to the gconv modules cache (BZ #28199).
-- Michael Hudson-Doyle <michael.hudson@ubuntu.com> Thu, 12 Aug 2021 11:15:13 +1200
glibc (2.34-0experimental5) experimental; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- debian/patches/powerpc/local-powerpc8xx-dcbz.diff: rebase.
- debian/rules.d/build.mk: stop passing --with-default-link=no which is
now the default.
* debian/control.in/libc: Add breaks in libc6-dev against dev packages that
encode the path to libpthread.so, librt.so or libutil.so, they need to be
binNMUed:
- libassimp-dev (<= 5.2.4~ds0-1)
- libbson-dev (<= 1.22.0-1)
- libdeal.ii-dev (<= 9.4.0-1)
- libdolfin-dev-common (<= 2019.2.0~git20220407.d29e24d-5)
- libeckit-dev (<= 1.20.0-1)
- libfclib-dev (<= 3.1.0+dfsg-2)
- libfltk1.3-dev (<= 1.3.8-4+b1)
- libinsighttoolkit4-dev (<= 4.13.3withdata-dfsg2-3+b1)
- libinsighttoolkit5-dev (<= 5.2.1-5+b1)
- libismrmrd-dev (<= 1.8.0-2)
- liblog4cplus-dev (<= 2.0.7-1)
- libmgl-dev (<= 8.0.1-2)
- libmimalloc2.0 (<= 2.0.6+ds-1)
- libminc-dev (<= 2.4.03-5)
- libmrpt-ros1bridge-dev (<= 1:2.4.9+ds-4+b2)
- libnetcdf-dev (<= 1:4.9.0-2)
- libnetcdf-mpi-dev (<= 1:4.9.0-1)
- libnetcdf-pnetcdf-dev (<= 1:4.9.0-1)
- libns3-dev (<= 3.36.1+dfsg-4)
- libopenms-dev (<= 2.6.0+cleaned1-3+b1)
- libtrilinos-amesos2-dev (<= 13.2.0-3)
- libtrilinos-amesos-dev (<= 13.2.0-3)
- libtrilinos-anasazi-dev (<= 13.2.0-3)
- libtrilinos-aztecoo-dev (<= 13.2.0-3)
- libtrilinos-belos-dev (<= 13.2.0-3)
- libtrilinos-epetra-dev (<= 13.2.0-3)
- libtrilinos-epetraext-dev (<= 13.2.0-3)
- libtrilinos-galeri-dev (<= 13.2.0-3)
- libtrilinos-ifpack2-dev (<= 13.2.0-3)
- libtrilinos-ifpack-dev (<= 13.2.0-3)
- libtrilinos-intrepid2-dev (<= 13.2.0-3)
- libtrilinos-intrepid-dev (<= 13.2.0-3)
- libtrilinos-isorropia-dev (<= 13.2.0-3)
- libtrilinos-kokkos-dev (<= 13.2.0-3)
- libtrilinos-kokkos-kernels-dev (<= 13.2.0-3)
- libtrilinos-komplex-dev (<= 13.2.0-3)
- libtrilinos-ml-dev (<= 13.2.0-3)
- libtrilinos-moertel-dev (<= 13.2.0-3)
- libtrilinos-muelu-dev (<= 13.2.0-3)
- libtrilinos-nox-dev (<= 13.2.0-3)
- libtrilinos-phalanx-dev (<= 13.2.0-3)
- libtrilinos-pike-dev (<= 13.2.0-3)
- libtrilinos-piro-dev (<= 13.2.0-3)
- libtrilinos-pliris-dev (<= 13.2.0-3)
- libtrilinos-rol-dev (<= 13.2.0-3)
- libtrilinos-rtop-dev (<= 13.2.0-3)
- libtrilinos-rythmos-dev (<= 13.2.0-3)
- libtrilinos-sacado-dev (<= 13.2.0-3)
- libtrilinos-shylu-dev (<= 13.2.0-3)
- libtrilinos-stokhos-dev (<= 13.2.0-3)
- libtrilinos-stratimikos-dev (<= 13.2.0-3)
- libtrilinos-teko-dev (<= 13.2.0-3)
- libtrilinos-teuchos-dev (<= 13.2.0-3)
- libtrilinos-thyra-dev (<= 13.2.0-3)
- libtrilinos-tpetra-dev (<= 13.2.0-3)
- libtrilinos-trilinoscouplings-dev (<= 13.2.0-3)
- libtrilinos-triutils-dev (<= 13.2.0-3)
- libtrilinos-xpetra-dev (<= 13.2.0-3)
- libtrilinos-zoltan2-dev (<= 13.2.0-3)
- libvisp-dev (<= 3.5.0-2+b1)
- libvotca-dev (<= 2022-3)
- libvtk6-dev (<= 6.3.0+dfsg2-8.1+b1)
- libvtk7-dev (<= 7.1.1+dfsg2-10.1+b2)
* debian/testsuite-xfail-debian.mk: XFAIL recently backports audit tests on
MIPS.
-- Aurelien Jarno <aurel32@debian.org> Mon, 11 Jul 2022 19:30:26 +0200
glibc (2.34-0experimental4) experimental; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fixes spurious EINTR when thread cancellation is disabled. Closes:
#1008174.
- debian/patches/any/local-revert-bz13979.diff: refresh.
[ Johannes Schauer Marin Rodrigues ]
* debian/debhelper.in/libc.postinst: do not re-exec init if DPKG_ROOT is
set. Closes: #1006692.
-- Aurelien Jarno <aurel32@debian.org> Sat, 16 Apr 2022 13:10:56 +0200
glibc (2.34-0experimental3) experimental; urgency=medium
[ Aurelien Jarno ]
* debian/testsuite-xfail-debian.mk: whitelist again test-xfail-tst-pkey on
powerpc, as 32-bit protection key support on powerpc is unclear.
* debian/testsuite-xfail-debian.mk: whitelist dirent/tst-readdir64-compat
and signal/tst-minsigstksz-5. Closes: #1002041.
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/rules.d/build.mk: Move the dynamic linker into the slibdir location
and replace it with a symlink. This is needed for TCC which is not able to
find the dynamic linker if it is not in a lib directory.
* debian/rules.d/build.mk, debian/debhelper.in/libc.postrm: correctly
recreate the dynamic linker symlink with the new naming scheme.
* debian/libc*.symbols.*: force __sysconf@GLIBC_2.* and sysconf@GLIBC_2.*
dependencies to 2.34 to correctly support the new definition of MINSIGSTKSZ
and SIGSTKSZ.
* debian/debhelper.in/libc*.fixperms: remove, they are ignored by
dh_fixperms.
* debian/debhelper.in/libc-alt.lintian-overrides: adjust overrides for the
case slibdir = rtlddir.
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update hurd tests.
* debian/patches/hurd-i386/git-random-getrandom.diff: Fix random translator
startup.
* debian/control: Break hurd << 1:0.9.git20211230-2 accordingly.
-- Aurelien Jarno <aurel32@debian.org> Mon, 21 Feb 2022 12:53:23 +0100
glibc (2.34-0experimental2) experimental; urgency=medium
* debian/patches/git-updates.diff: update from upstream stable branch.
* debhelper.in/libc.lintian-overrides, debhelper.in/libc.lintian-overrides,
debhelper.in/libc-otherbuild.lintian-overrides: use wildcards to match the
dynamic linker name. This changes the overrides files to be identical on
all architectures and make them multiarch installable. Closes: #1001967.
* debian/libc-dev.lintian-overrides, debian/libc-dev-alt.lintian-overrides:
add lintian overrides for now empty libpthread.a, libdl.a, libutil.a,
and libanl.a.
-- Aurelien Jarno <aurel32@debian.org> Mon, 20 Dec 2021 00:01:20 +0100
glibc (2.34-0experimental1) experimental; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update hurd tests.
* debian/patches/hurd-i386/git-machrules-chk_fail.diff: Fix static link.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/patches/arm/local-vfp-sysdeps.diff: drop, causes issues with GCC
11, the other compilers have probably been fixed during the last 9 years.
* debian/testsuite-xfail-debian.mk: whitelist failing new test on mips*.
* debian/testsuite-xfail-debian.mk: drop whitelist for kernel bug #889817
now that oldstable and newer kernels are fixed.
* debian/testsuite-xfail-debian.mk: drop whitelist for tst-cancel24-static,
fixed since glibc 2.25.
* debian/testsuite-xfail-debian.mk: drop whitelist for test-xfail-tst-pkey,
fixed since glibc 2.31.
-- Aurelien Jarno <aurel32@debian.org> Sat, 18 Dec 2021 00:15:36 +0100
glibc (2.34-0experimental0) experimental; urgency=medium
[ Aurelien Jarno ]
* New upstream release:
- Treat 'W' as a distinct character in sv_SE locale. Closes: #511357.
- Fix a deadlock between pthread_create and ctors. Closes: #903514,
#904544, #906516.
- Add y2106 support for mips64. Closes: #983769.
- debian/symbols.wildcard: add 2.34.
- debian/libc6.symbols.common, debian/libc6.1.symbols.alpha,
debian/libc0.1.symbols.common, debian/libc0.3.symbols.hurd-i386: add
libc_malloc_debug.so.0.
- debian/patches/arm/local-sigaction.diff: rebased.
- debian/patches/hppa/git-fcntl.h-update.diff: upstreamed.
- debian/patches/hurd-i386/git-tiocflush.diff: upstreamed.
- debian/patches/hurd-i386/git-eintr.diff: upstreamed.
- debian/patches/hurd-i386/local-enable-ldconfig.diff: rebased.
- debian/patches/hurd-i386/local-clock_gettime_MONOTONIC.diff: rebased.
- debian/patches/hurd-i386/local-fix-nss.diff: rebased.
- debian/patches/all/submitted-po-fr-fixes.diff: rebased.
- debian/patches/any/local-ldso-disable-hwcap.diff: rebased.
- debian/patches/any/submitted-nptl-invalid-td.patch: rebased.
- debian/debhelper.in/libc-udeb.install{,.hurd-i386}: adjust paths
following the drop of the version number from the soname.
- debian/rules.d/build.mk: do not create symlink for ld.so.
- debian/rules.d/debhelper.mk: Stop making libpthread.so.0 executable and
strip it differently now that it is an empty library.
- debian/rules.d/debhelper.mk, debian/debhelper.in/libc.fixperms,
debian/debhelper.in/libc-alt.fixperms,
debian/debhelper.in/libc-otherbuild.fixperm: Use dh_fixperms to keep
ld.so and libc.so.6 executable now that they have a version independent
name.
- debian/rules.d/debhelper.mk, debian/debhelper.in/libc.postrm,
debian/debhelper.in/libc-otherbuild.lintian-overrides,
debian/debhelper.in/libc.lintian-overrides: change RTLD_SO to only
contain the basename instead of the absolute path.
- debhelper.in/libc.lintian-overrides, debhelper.in/libc.lintian-overrides,
debhelper.in/libc-otherbuild.lintian-overrides: update for the new
library naming.
* debian/control.in/main, debian/rules.d/control.mk, debian/rules: build
with GCC 11.
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update hurd tests.
* debian/patches/hurd-i386/tg-glibc-2.24-restore-malloc-hook.diff: Drop
patch.
* debian/patches/hurd-i386/local-mach_print.diff: Drop patch.
-- Aurelien Jarno <aurel32@debian.org> Sun, 12 Dec 2021 23:52:06 +0100
glibc (2.33-8) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-spawni-reauth.diff: Fix make calls to spawni.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix testsuite on arm64 with recent binutils versions. Closes: #1014109.
* debian/rules.d/build.mk, debian/testsuite-mips-nan2008.c: disable the
testsuite if the CPU NaN doesn't encoding matches the ABI. This fixes FTBFS
on broken mips build daemons.
-- Aurelien Jarno <aurel32@debian.org> Sun, 10 Jul 2022 22:29:34 +0200
glibc (2.33-7) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/rules.d/build.mk: pass --with-default-link=no to configure to
ensure that libio vtable protection is enabled.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix wrong fallback of strncmp-avx2-rtm and wcsncmp-avx2-rtm fallback to
non-rtm variants when avoiding overflow.
-- Aurelien Jarno <aurel32@debian.org> Mon, 21 Feb 2022 09:47:11 +0100
glibc (2.33-6) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/pthread_once.diff: Fix pthread_key safety.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix HTM aborts in AVX2 multiarch string functions
- Fix an overflow bug in some implementation of wcsnlen, wmemchr, and
wcsncat
- Fix an overflow bug in wcsncmp_avx2 and wcsncmp_evex
- Fix a race condition in __opensock
-- Aurelien Jarno <aurel32@debian.org> Tue, 15 Feb 2022 12:21:20 +0100
glibc (2.33-5) unstable; urgency=medium
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix build failure on hppa and ia64. Closes: #1004390.
- Fix autopkgtest failure on arm64.
-- Aurelien Jarno <aurel32@debian.org> Wed, 26 Jan 2022 23:01:02 +0100
glibc (2.33-4) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix FTBFS on powerpc and ppc64 with recent binutils snapshots.
- Fix autopkgtest on armhf.
- Fix an unexpected return value from realpath() for too long results
(CVE-2021-3998).
- Fix a an off-by-one buffer overflow/underflow in getcwd()
(CVE-2021-3999).
- debian/patches/any/local-ldso-disable-hwcap.diff: rebase.
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-pthread_kill_exited.diff: Fix pthread_kill on
exiting/ted thread.
* debian/patches/hurd-i386/git-reply_bogus.diff: Fix cleaning the reply
port.
-- Aurelien Jarno <aurel32@debian.org> Tue, 25 Jan 2022 00:13:12 +0100
glibc (2.33-3) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-ttydefaults.diff: New patch to fix default
character for termio cc[VSTATE].
* debian/patches/hurd-i386/git-const.diff: Constify RPCs server-side.
- debian/control: Bump mig build-dep accordingly.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix FTBFS on ppc64el with recent binutils snapshots. Closes: #1003847.
- Fix crashes in bzero/memset on i386 with SSE2 when the cache size cannot
be determined. Closes: #1003574, #1003610.
- Fix a buffer overflow in sunrpc svcunix_create (CVE-2022-23218).
- Fix a buffer overflow in sunrpc clnt_create (CVE-2022-23219).
[ Gunnar Hjalmarsson ]
* debian/local/usr_sbin/update-locale: tweak validation of args to
update-locale().
-- Aurelien Jarno <aurel32@debian.org> Tue, 18 Jan 2022 19:06:44 +0100
glibc (2.33-2) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/unsubmitted-getaux_at_secure.diff: Fix according
to new __getauxval2 function.
* debian/libc0.3.symbols.hurd-i386: Add vm_region_create_proxy.
* debian/patches/hurd-i386/git-lib-map.diff: Unlock libraries load
addresses.
* debian/patches/hurd-i386/git-large-text.diff: Fix clang startup.
* debian/patches/hurd-i386/git-get_dtable.diff: Implement msg_get_dtable.
* debian/patches/hurd-i386/git-auth-leak.diff: Fix auth port leaks.
* debian/patches/hurd-i386/git-nuke_ports_on_exec.diff: Fix ports leaks.
* debian/testsuite-xfail-debian.mk: Update hurd tests.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix syscall() on ppc64 with POWER9 CPUs. Closes: #1003201.
-- Aurelien Jarno <aurel32@debian.org> Thu, 06 Jan 2022 22:32:53 +0100
glibc (2.33-1) unstable; urgency=medium
* Upload to unstable.
* debian/control.in/libc: drop ${locale-compat:Depends} leftover from
Provides.
* debian/patches/any/submitted-localedef-check-magic.patch: rename into
git-localedef-check-magic.patch.
-- Aurelien Jarno <aurel32@debian.org> Sun, 12 Dec 2021 12:04:30 +0100
glibc (2.33-0ubuntu9) impish; urgency=medium
* debian/patches/git-updates.diff: update from upstream stable branch
- CVE-2021-33574: The mq_notify function has a potential use-after-free
issue when using a notification type of SIGEV_THREAD and a thread
attribute with a non-default affinity mask.
- [15271] dlfcn function failure after dlmopen terminates process.
- [27646] gethostbyname and NSS crashes after dlmopen.
- x86_64: Remove unneeded static PIE check for undefined weak diagnostic.
-- Matthias Klose <doko@ubuntu.com> Tue, 13 Jul 2021 08:26:17 +0200
glibc (2.33-0ubuntu8) impish; urgency=medium
[ Matthias Klose ]
* Don't strip ld.so (LP: #1927192)
[ Balint Reczey ]
* Don't use DH_COMPAT=8 for stripping udeb packages either
* Drop maintaner script delta cleaning up /var/lib/locales/supported.d/local
Those handled upgrades from Ubuntu << 16.04.
* debian/patches/hurd-i386/: Drop delta of Hurd patches, they are not applied anyway
* Merge 2.31-12 changes from Debian unstable:
- debian/po/de.po: fix encoding declaration. Closes: #986450.
- debian/patches/any/local-rtlddir-cross.diff: drop patch, letting upstream
makefiles to install the dynamic linker symlink directly in the right
location. This fixes the temporary installation done by upstream makefiles
to run some tests in a container. Closes: #973278, #985617.
- debian/rules.d/build.mk: do not create the dynamic linker manually.
- debian/sysdeps/*.mk: do not create the dynamic linker manually for
bi/tri-arch packages.
- debian/rules.d/build.mk: create the soname symlink for ld-2.xx.so, to
avoid its creation later by ldconfig.
- debian/debhelper.in/libc.install, debhelper.in/libc-alt.install,
debhelper.in/libc-udeb.install, debhelper.in/libc-udeb.install.hurd-i386:
adjust given that the dynamic linker symlink is now already at the correct
location.
- debian/patches/git-updates.diff: update from upstream stable branch:
- Fix GLIBC_TUNABLES parsing for AT_SECURE binaries.
- debian/rules.d/build.mk: escape EOL so that $configure_build is correctly
passed to the configure script.
- debian/debhelper.in/libc.preinst: handle the case where debconf
configuration has never been done. Closes: #986180.
- debian/debhelper.in/libc.preinst: fallback to text mode in case 1) debconf
is about to use the dialog frontend with whiptail or frontend and 2) the
corresponding executable is unusable. Closes: #984533.
- debian/rules.d/debhelper.mk: correctly strip libpthread.so for bi/triarch
builds. Closes: #983457.
- debian/patches/hurd-i386/git-tiocflush.diff: Cope with
BSD 4.1-ish ioctl(..., TIOCFLUSH, NULL).
- debian/debhelper.in/libc-udeb.install.hurd-i386: Add missing
libmachuser/libhurduser.
- debian/testsuite-xfail-debian.mk: Update tests.
* debian/patches/git-updates.diff: update from upstream stable branch
- [27892] powerpc: scv ABI error handling fails to check IS_ERR_VALUE
* Keep only armhf ld.so unstripped (LP: #1927192)
-- Balint Reczey <rbalint@ubuntu.com> Tue, 01 Jun 2021 18:41:50 +0200
glibc (2.33-0ubuntu7) impish; urgency=medium
* debian/patches/git-updates.diff: update from upstream stable branch
- [27648] FAIL: misc/tst-select
- [27651] Performance regression after updating to 2.33
- [27706] select fails to update timeout on error
- [27744] Support different libpthread/ld.so load orders for gdb -p
* Ignore test failures for the profile build on amd64 for now.
-- Matthias Klose <doko@ubuntu.com> Mon, 03 May 2021 19:45:58 +0200
glibc (2.33-0ubuntu6) impish; urgency=medium
* Revert: Use DH_COMPAT=8 for dh_strip to fix debug sections for valgrind.
Enables debugging of ld.so related issues.
* Stop building sf/hf multilibs on armel/armhf.
-- Matthias Klose <doko@ubuntu.com> Sun, 25 Apr 2021 12:42:49 +0200
glibc (2.33-0ubuntu5) hirsute; urgency=medium
* debian/tests/rebuild: Revert printing cpuinfo, this information is already
present in the log.
* debian/control: Libc6 should Conflict and Replace libc6-lse (LP: #1912652)
* Don't support disabling hwcaps on amd64 and arm64.
There is no need for it and it adds extra overhead.
* debian/patches/git-updates.diff: update from upstream stable branch
- [18435] pthread_once hangs when init routine throws an exception
- [23462] Static binary with dynamic string tokens ($LIB, $PLATFORM, $ORIGIN)
crashes
- [27304] pthread_cond_destroy does not pass private flag to futex system calls
- [27537] test-container: Always copy test-specific support files
- [27577] elf/ld.so --help doesn't work
* XFAIL io/tst-stat on s390
-- Balint Reczey <rbalint@ubuntu.com> Wed, 31 Mar 2021 15:44:28 +0200
glibc (2.33-0ubuntu4) hirsute; urgency=medium
[ Matthias Klose ]
* Run checks for every pass before failing the build.
* Regenerate the control file.
[ Balint Reczey ]
* XFAIL new tests not setting up their container properly
* Add Breaks: against fakeroot (<< 1.25.3-1.1ubuntu2~) (LP: #1915250)
* debian/patches/git-updates.diff: update from upstream stable branch
(LP: #1916541)
* debian/tests/rebuild: Print cpuinfo to help triaging CPU-specific failures
-- Balint Reczey <rbalint@ubuntu.com> Thu, 11 Mar 2021 17:29:21 +0100
glibc (2.33-0ubuntu2) hirsute; urgency=medium
* debian/patches/all/local-ldd.diff: Adjust extra safety check
for changed ld-linux.so return value. LP: #1914860.
-- Matthias Klose <doko@ubuntu.com> Sat, 06 Feb 2021 13:32:05 +0100
glibc (2.33-0ubuntu1) hirsute; urgency=medium
[ Balint Reczey ]
* XFAIL tst-sigcontext-get_pc on ppc64el (LP: #1907298)
* Merge 2.31-9 changes from Debian unstable:
- Build memusage and memusagestat in the libc pass and ship them into
libc-devtools. Move mtrace, sotruss and sprof into that package.
Closes: #91815.
- debian/sysdeps/arm64.mk: enable static PIE support on arm64.
Closes: #973430.
- debian/debhelper.in/*.lintian-overrides: update for recent lintian
versions.
- other changes less interesting for Ubuntu users
* Support disabling hwcaps on amd64 and arm64, too
* Optimize checking /etc/ld.so.nohwcap
* New upstream release 2.33
- security fixes:
- CVE-2021-3326: An assertion failure during conversion from the
ISO-20220-JP-3 character set using the iconv function has been fixed.
This assertion was triggered by certain valid inputs in which the
converted output contains a combined sequence of two wide characters
crossing a buffer boundary. Reported by Tavis Ormandy.
- CVE-2020-29562: An assertion failure has been fixed in the iconv
function when invoked with UCS4 input containing an invalid character.
- CVE-2019-25013: A buffer overflow has been fixed in the iconv function
when invoked with EUC-KR input containing invalid multibyte input
sequences.
* Refresh patches
* debian/symbols.wildcards: Update for 2.33
* Don't ship /etc/default/nss.
It set only ADJUNCT_AS_SHADOW=TRUE to change NSS module behaviour to be
more secure, but upstream disagrees that the default (FALSE) value poses
a security problem since the data leaked by NSS is made available by
other tools as well.
See: https://sourceware.org/bugzilla/show_bug.cgi?id=11134
* debian/debhelper.in/libc-bin.install: Keep installing zdump
adjust .install to upstream's changes
* XFAIL rounding test failures on armhf (and armel)
* XFAIL elf/tst-cpu-features-cpuinfo on amd64 and i386
* XFAIL nptl/tst-cancel28 on i386
* debian/copyright: Add GFDL for the manual sources.
Override the Lintian error about GFDL, Ubuntu ships the documentation
in main already.
[ Dimitri John Ledkov ]
* Don't try restarting services if needrestart is installed
-- Balint Reczey <rbalint@ubuntu.com> Thu, 04 Feb 2021 13:40:19 +0100
glibc (2.33-0experimental3) experimental; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update hurd tests.
* debian/debhelper.in/libc.preinst: Require gnumach kernel >=
1.8+git20210923 for the xrstor fix, needed for the ifunc-optimized memcpy
etc.
* debian/patches/hurd-i386/git-htl-init_sigset.diff: Fix sudo.
[ Aurelien Jarno ]
* debian/debhelper.in/libc-dev{,-alt}.install, debian/rules.d/build.mk:
install an empty libpthread_nonshared.a to support broken closed source
software. Closes: #971273.
* debian/sysdeps/arm64.mk: enable Memory Tagging Extension (MTE) (heap)
checking on arm64. Closes: #995269.
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/patches/any/local-revert-bz13979.diff: re-add patch removed in
2.33-0experimental0, but limited to removing the warning when
optimizations are disabled and _FORTIFY_SOURCE > 0. At least cgo and
gnucobol3 always invoke the compiler with _FORTIFY_SOURCE > 0, even when
the optimizations are disabled.
-- Aurelien Jarno <aurel32@debian.org> Sun, 05 Dec 2021 19:12:47 +0100
glibc (2.33-0experimental2) experimental; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update hurd tests.
* debian/patches/hurd-i386/tg-sysvshm.diff: Fix spurious plt.
-- Aurelien Jarno <aurel32@debian.org> Wed, 22 Sep 2021 22:09:53 +0200
glibc (2.33-0experimental1) experimental; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update hurd tests.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
-- Aurelien Jarno <aurel32@debian.org> Wed, 15 Sep 2021 07:56:46 +0200
glibc (2.33-0experimental0) experimental; urgency=medium
[ Aurelien Jarno ]
* New upstream release:
- debian/symbols.wildcard: add 2.33.
- debian/sysdeps/hurd-i386.mk: do not disable ifunc on hurd-i386, it is
now supported.
- debian/patches/alpha/local-string-functions.diff: upstreamed.
- debian/patches/hppa/git-fcntl.h-update.diff: rebased.
- debian/patches/hurd-i386/git-posix_openpt.diff: upstreamed.
- debian/patches/hurd-i386/git-hurdsig-SA_SIGINFO.diff: upstreamed.
- debian/patches/hurd-i386/git-sbrk-end.diff: upstreamed.
- debian/patches/hurd-i386/git-sigstate_thread_reference.diff: upstreamed.
- debian/patches/hurd-i386/git-sched_sets.diff: upstreamed.
- debian/patches/hurd-i386/git-sched_gets_hidden.diff: upstreamed.
- debian/patches/hurd-i386/git-bsd4.3-ioctls.diff: upstreamed.
- debian/patches/hurd-i386/git-clock-cputime.diff: upstreamed.
- debian/patches/hurd-i386/git-WAIT.diff: upstreamed.
- debian/patches/hurd-i386/git-cthreads.diff: upstreamed.
- debian/patches/hurd-i386/git-cthreads-symbols.diff: upstreamed.
- debian/patches/hurd-i386/git-libpthread_plt.diff: upstreamed.
- debian/patches/hurd-i386/git-lll-initializer.diff: upstreamed.
- debian/patches/hurd-i386/git-lll-ptr.diff: upstreamed.
- debian/patches/hurd-i386/git-ld-library-path-checks.diff: upstreamed.
- debian/patches/hurd-i386/git-lll-wait-intr.diff: upstreamed.
- debian/patches/hurd-i386/git-lll-private.diff: upstreamed.
- debian/patches/hurd-i386/git-futex-internal.diff: upstreamed.
- debian/patches/hurd-i386/git-libc-open.diff: upstreamed.
- debian/patches/hurd-i386/git-sem-pshared.diff: upstreamed.
- debian/patches/hurd-i386/git-sem-open-init.diff: upstreamed.
- debian/patches/hurd-i386/git-sem-open.diff: upstreamed.
- debian/patches/hurd-i386/git-siginfo_uesp.diff: upstreamed.
- debian/patches/hurd-i386/git-mmap-EINVAL.diff: upstreamed.
- debian/patches/hurd-i386/git-waitid.diff: upstreamed.
- debian/patches/hurd-i386/git-hurd-version.diff: upstreamed.
- debian/patches/hurd-i386/git-mmap_addr.diff: upstreamed.
- debian/patches/hurd-i386/git-ELF_MACHINE_USER_ADDRESS_MASK.diff:
upstreamed.
- debian/patches/hurd-i386/git-drop-rmh.diff: rebased.
- debian/patches/hurd-i386/local-enable-ldconfig.diff: rebased.
- debian/patches/hurd-i386/tg-EIEIO-fr.diff: rebased.
- debian/patches/hurd-i386/tg-EGREGIOUS-fr.diff: rebased.
- debian/patches/i386/unsubmitted-quiet-ldconfig.diff: rebased.
- debian/patches/kfreebsd/submitted-auxv.diff: rebased.
- debian/patches/kfreebsd/local-no-execfn.diff: rebased.
- debian/patches/riscv64/git-riscv64-gnu-ifunc.diff: upstreamed.
- debian/patches/all/local-ldd.diff: updated to take into account the new
exit values returned by ld.so. Closes: #982203.
- debian/local/etc/nss: import latest version from upstream and keep
installing it in /etc/defaults/nss, until we find a way to move this
file to the libnss-nis package.
- debian/patches/all/local-nis-shadow.diff: removed, obsolete.
- debian/patches/all/submitted-po-fr-fixes.diff: rebased.
- debian/patches/any/local-ldso-disable-hwcap.diff: rebased.
- debian/patches/any/local-nss-upgrade.diff: removed, obsolete. The patch
was added to prepare the upgrade from glibc 2.2.X to 2.3.X, but has never
been useful due to a typo in the NSS module name. In addition the new NSS
code is able to use an in-memory version of a module if it has been
removed from disk.
- debian/patches/any/local-revert-bz13979.diff: removed, obsolete. 8+
years after, AC macros should have been fixed.
- debian/patches/any/git-ld.so-cache-endianness-markup.diff: upstreamed.
- debian/patches/hurd-i386/submitted-net.diff: rebased.
- debian/patches/hurd-i386/unsubmitted-getaux_at_secure.diff: rebased.
- debian/debhelper.in/libc-bin.install: move zdump to /usr/bin.
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update tests.
-- Aurelien Jarno <aurel32@debian.org> Mon, 06 Sep 2021 07:03:55 +0200
glibc (2.32-5) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/control.in/libc: add a breaks against tinydns (<< 1:1.05-14).
Closes: #997912.
* debian/debhelper.in/libc-bin.postinst: stop replacing older versions from
/etc/nsswitch.conf. Closes: #998008.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix bad conversion from ISO-2022-JP-3 with iconv (CVE-2021-43396).
Closes: #998622.
* debian/control.in/main: rename libselinux-dev build-dependency into
libselinux1-dev.
* debian/patches/any/submitted-localedef-check-magic.patch: new patch to
display a proper error message for bad locale-archive files. Closes:
#993772.
-- Aurelien Jarno <aurel32@debian.org> Sun, 05 Dec 2021 16:46:21 +0100
glibc (2.32-4) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/debhelper.in/libc.preinst: make sure USE_DEBCONF can't be defined
from the environment.
* debian/patches/git-updates.diff: update from upstream stable branch:
- debian/patches/any/submitted-getcwd-gnu-extension-warning.diff:
upstreamed.
* debian/control.in/libc: remove the Breaks against dazzdb, it will be fixed
in Buster.
* debian/patches/i386/local-setcontext-revert-eax-ecx-edx.patch: revert
upstream commit to not save and restore EAX, ECX and EDX in setcontext to
temporarily workaround a bug in libunwind8. See bug#994510.
-- Aurelien Jarno <aurel32@debian.org> Sun, 19 Sep 2021 20:46:59 +0200
glibc (2.32-3) unstable; urgency=medium
[ John David Anglin ]
* debian/testsuite-xfail-debian.mk: whitelist test-xfail-tst-cond24 on
hppa. Closes: #993954.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/debhelper.in/libc.preinst: drop fragile check for working debconf
frontend now that it is done directly in debconf (see bug#985572) and now
that this version is available in Bullseye.
* debian/control.in/libc: add a Breaks against aide (<< 0.17.3-4+b3). See
bug#994091.
* debian/debhelper.in/libc.preinst: force systemd-logind to do NSS lookups
to workaround the impossibility of restarting systemd-logind. Closes:
#994006.
* debian/control.in/libc: add a Breaks against python3-iptables (<<
1.0.0-2). Closes: #994233.
* debian/patches/all/submitted-po-fr-fixes.diff: fix French translation of
short options. Closes: #994133.
* debian/control.in/libc: add a Breaks against fakechroot (<< 2.19-3.5).
See bug#993946.
* debian/control.in/libc: add a Breaks against dazzdb
(<< 1.0+git20201103.8d98c37-1.1). See bug#993770.
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/patches/any/submitted-getcwd-gnu-extension-warning.diff: fix
a warning when using the GNU extension of getcwd(). This is a TEMPORARY
fix until upstream takes a decision on the removal of this extension. This
might be REMOVED at a later point, in that case packages should be fixed
instead, like other distributions have already done. Closes: #993973.
[ Simon McVittie ]
* debian/libc6-i386.symbols.x32, debian/libc6.symbols.mips,
debian/libc6.symbols.mipsel: fix too aggressive cleanup, leading
unnecessarily tight dependencies on libc6. Closes: #994232.
-- Aurelien Jarno <aurel32@debian.org> Tue, 14 Sep 2021 23:47:37 +0200
glibc (2.32-2) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/rules.d/debhelper.mk: do not try to install audit/sotruss-lib.so
in stage1 profile.
* debian/debhelper.in/libc.postinst: grab patch from Ubuntu to carefully
restart systemd on libc6 upgrade. Closes: #993821.
* debian/debhelper.in/libc.lintian-overrides: and an override about the
systemctl call in libc6.postinst.
-- Aurelien Jarno <aurel32@debian.org> Tue, 07 Sep 2021 21:57:34 +0200
glibc (2.32-1) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/patches/riscv64/git-riscv64-gnu-ifunc.diff: backport GNU indirect
function from upstream to fix failures in the testsuite with binutils
2.37.
* debian/rules, rules.d/build.mk, rules.d/debhelper.mk,
debian/libc*.symbols*, debhelper.in/*install*: drop support for building
with libcrypt now that the transition has been done in bullseye.
* debian/libc6.symbols.hppa: drop symbol overrides for linuxthreads -> NPTL
transition.
* debian/libc6.symbols.sparc, debian/libc6-sparc.symbols.sparc64: drop symbol
overrides for SPARCV8 -> SPARCV8PLUS ABI transition.
* debian/libc6.symbols.arm: drop file, the arm architecture is not supported
anymore for quite some time.
* debian/libc6.symbols.armel, debian/libc6.symbols.armhf: drop symbol
overrides for make/get/set/swapcontext.
* debian/libc6-i386.symbols.x32, debian/libc6.symbols.i386: drop symbol
overrides for TLS support.
* debian/libc6.symbols.powerpc: drop symbol overrides for TLS support.
* debian/libc6.symbols.mips, debian/libc6.symbols.mipsel: drop symbol
overrides for TLS support.
* debian/rules.d/debhelper.mk: drop workaround for an old dpkg-shlibdeps
bugs (see #433723).
* debian/debhelper.in/libc-dev.install, debian/debhelper.in/libc.install,
debian/control.in/libc: move sotruss-lib.so from libc6 to libc6-dev.
Closes: #976133.
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-msync.diff: Fix msync.
-- Aurelien Jarno <aurel32@debian.org> Sun, 05 Sep 2021 22:21:47 +0200
glibc (2.32-0ubuntu6) hirsute; urgency=medium
* Merge 2.31-5 changes from Debian unstable:
- debian/patches/localedata/locale-C.diff: replace the LC_CTYPE definition
by 'copy "i18n"'. Note that with this change the "blank", "cntrl",
"space" classes do not conform to POSIX anymore, however this matches the
Fedora behaviour. Closes: #973647.
- debian/debhelper.in/libc.NEWS: add an entry about libnss-nis and
libnss-nisplus packages.
* Drop substvars magic for libnss-nis* since they are just recommended now
* debian/patches/git-updates.diff: update from upstream stable branch
- Fix missing floating-point rounding and exception handling functions
missing on SH4. Closes: #975421.
- Fix an infinite loop in iconv with input containing redundant shift
sequences in the IBM1364, ++ IBM1371, IBM1388, IBM1390, or IBM1399
character sets (CVE-2020-27618). Closes: #973914.
* elf: Add endianness markup to ld.so.cache (Closes: #731082)
-- Balint Reczey <rbalint@ubuntu.com> Tue, 15 Dec 2020 22:39:07 +0100
glibc (2.32-0ubuntu5) hirsute; urgency=medium
* debian/gbp.conf: Set debian-tag and debian-tag-msg to follow Ubuntu format
* Don't build libc6-prof in stage1 and stage2
* Ship libc6-prof on riscv64, too.
This fixes FTBFS on riscv64 due to the the flavour being built but not
shipped in a package.
* Detect debconf consistently in libc6.preinst and do not crash if it is not used
(LP: #1902955)
* Prevent rare deadlock in pthread_cond_signal (LP: #1899800)
* debian/patches/git-updates.diff: update from upstream stable branch
-- Balint Reczey <rbalint@ubuntu.com> Fri, 13 Nov 2020 18:54:38 +0100
glibc (2.32-0ubuntu4) hirsute; urgency=medium
* tests: XFAIL time/tst-cpuclock1 on armel, too. (LP: #1895687)
The armhf build builds for armel, too, thus this fixes the armhf
autopkgtest.
* debian/control: Only recommend libnss-nis and libnss-nisplus.
They pull in a sizable amount of extra dependencies while they are rarely
needed.
* Make libc6 provide libc6-lse on arm64.
Libc6 is now compiled with -moutline-atomics thus the separate binary
package is dropped.
* Ship libc variant compiled for profiling in libc6-prof
* debian/patches/git-updates.diff: update from upstream stable branch
* Drop obsoleted local-cudacc-float128.diff which breaks new icc
(LP: #1895358)
* XFAIL tst-sysvshm-linux on i386 and x32
* Merge 2.31-4 from Debian unstable
-- Balint Reczey <rbalint@ubuntu.com> Thu, 29 Oct 2020 22:11:57 +0100
glibc (2.32-0ubuntu3) groovy; urgency=medium
* Fix cross-toolchain-base.
Use ${Depends:foo=foo} magic to not create cross packages for
libnss-nis*, rpcsvc-proto, libtirpc-dev and libnsl-dev (LP: #1895632)
* XFAIL time/tst-cpuclock1 (LP: #1895687)
-- Balint Reczey <rbalint@ubuntu.com> Tue, 15 Sep 2020 17:13:26 +0200
glibc (2.32-0ubuntu2) groovy; urgency=medium
* Merge from Debian unstable
* Refresh patches
* debian/watch: Use HTTPS and download xz-compressed tarball
* debian/watch: Use upstream's signing key to verify the tarball
* Don't build and ship libnsl.a and Sun RPC static library and header files
* XFAIL stdlib/tst-getrandom (LP: #1891403)
* debian/symbols.wildcards: Update versions
* Make libc-dev depend on rpcsvc-proto and libtirpc-dev.
They replace development files for the Sun RPC library removed in glibc 32.
* Make libc-dev depend on libnsl-dev.
It replaces the development files for the new libnsl library replacing the
one shipped by glibc.
* Don't check symbols of libnss_nis.so and libnss_nisplus.so libraries.
They are not shipped in glibc 2.32
* Depend on libnss-nis and libnss-nisplus shipping the libraries dropped
in 2.32
* debian/patches/git-updates.diff: update from upstream stable branch:
- x86-64: Fix FMA4 detection in ifunc
* debian/testsuite-xfail-debian.mk: XFAIL unsupported tests failing in
autopkgtest
-- Balint Reczey <rbalint@ubuntu.com> Sun, 06 Sep 2020 22:08:44 +0200
glibc (2.32-0experimental1) experimental; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/local-clock_gettime_MONOTONIC.diff: Complete with
timed locks.
* debian/testsuite-xfail-debian.mk: Update tests.
* debian/patches/hurd-i386/git-get_errlist.diff: Fix get_errlist.
* debian/patches/hurd-i386/local-mach_print.diff: Keep mach_print@GLIBC_2.21
for now, until packages are rebuilt against mach_print@@GLIBC_2.32.
* debian/patches/hurd-i386/local-stack_chk_guard.diff: Fix compatibility with
binaries that reference __stack_chk_guard.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix tst-sysvshm-linux failure on armel and x32.
* Remove the libc0.3-xen and libc6-xen packages as glibc 2.32 removed
support for the nosegneg hwcap, and 32-bit Xen PV support has been removed
from Linux kernel 5.9:
- debian/control.in/opt: remove libc0.3-xen and libc6-xen.
- debian/patches/any/local-ldso-disable-hwcap.diff: stop looking for
/etc/ld.so.nohwcap on i386.
- debian/sysdeps/hurd-i386.mk, debian/sysdeps/i386.mk: remove the xen
pass.
- debian/debhelper.in/libc.NEWS: add an entry explaining the removal of
the libc0.3-xen and libc6-xen packages.
-- Aurelien Jarno <aurel32@debian.org> Tue, 24 Aug 2021 20:42:24 +0200
glibc (2.32-0experimental0) experimental; urgency=medium
[ Aurelien Jarno ]
* New upstream release:
- Fixes a use-after-free in the mq_notify function (CVE-2021-33574).
Closes: #989147.
- debian/symbols.wildcard: add 2.32.
- debian/patches/localedata/supported.diff: refresh.
- debian/patches/localedata/git-unicode-13-support.diff: upstreamed.
- debian/patches/amd64/git-x86_64-remove-pie-check.diff: upstreamed.
- debian/patches/hurd-i386/git-fork-pthread_exit.diff: upstreamed.
- debian/patches/hurd-i386/git-spin_lock.diff: upstreamed.
- debian/patches/hurd-i386/git-barrier-1.diff: upstreamed.
- debian/patches/hurd-i386/git-sem-intr.diff: upstreamed.
- debian/patches/hurd-i386/git-register-atfork.diff: upstreamed.
- debian/patches/hurd-i386/git-register-atfork2.diff: upstreamed.
- debian/patches/hurd-i386/git-pthread_self.diff: upstreamed.
- debian/patches/hurd-i386/git-trunc-times.diff: upstreamed.
- debian/patches/hurd-i386/git-ss_init.diff: upstreamed.
- debian/patches/hurd-i386/git-tst-udp.diff: upstreamed.
- debian/patches/hurd-i386/git-pselect.diff: upstreamed.
- debian/patches/hurd-i386/git-fexecve.diff: upstreamed.
- debian/patches/hurd-i386/git-cond_destroy.diff: upstreamed.
- debian/patches/hurd-i386/git-holes.diff: upstreamed.
- debian/patches/hurd-i386/git-longjmp-onstack.diff: upstreamed.
- debian/patches/hurd-i386/git-intr-msg-unwind.diff: upstreamed.
- debian/patches/hurd-i386/git-strtol-test.diff: upstreamed.
- debian/patches/hurd-i386/git-fix-longjmp.diff: upstreamed.
- debian/patches/hurd-i386/git-pthread_atfork-hidden.diff: upstreamed.
- debian/patches/hurd-i386/git-raise.diff: upstreamed.
- debian/patches/hurd-i386/git-pthread_link_tests.diff: upstreamed.
- debian/patches/hurd-i386/git-libpthread_syms.diff: upstreamed.
- debian/patches/hurd-i386/git-libpthread-nodelete.diff: upstreamed.
- debian/patches/hurd-i386/git-pthread_get_cleanup_stack.diff: upstreamed.
- debian/patches/hurd-i386/git-libpthread-testcancel.diff: upstreamed.
- debian/patches/hurd-i386/git-SEM_VALUE_MAX.diff: upstreamed.
- debian/patches/hurd-i386/git-sigstate_thread_reference.diff: rebased.
- debian/patches/hurd-i386/git-libpthread_plt.diff: rebased.
- debian/patches/hurd-i386/git-lll-ptr.diff: rebased.
- debian/patches/hurd-i386/git-ld-library-path-checks.diff: rebased.
- debian/patches/hurd-i386/git-sem-pshared.diff: rebased.
- debian/patches/hurd-i386/git-sem-open.diff: rebased.
- debian/patches/hurd-i386/git-waitid.diff: rebased.
- debian/patches/hurd-i386/tg-sendmsg-SCM_CREDS.diff: rebased.
- debian/patches/hurd-i386/tg-EIEIO-fr.diff: rebased.
- debian/patches/hurd-i386/tg-EGREGIOUS-fr.diff: rebased.
- debian/patches/kfreebsd/submitted-auxv.diff: rebased.
- debian/patches/all/local-remove-manual.diff: rebased.
- debian/patches/any/local-bindresvport_blacklist.diff: removed, obsolete.
- debian/patches/all/submitted-po-fr-fixes.diff: rebased.
- debian/patches/any/local-ldso-disable-hwcap.diff: rebased.
- debian/patches/any/local-nss-overflow.diff: rebased.
- debian/patches/any/submitted-ld.so-cache-new-format.diff: upstreamed.
- debian/patches/debian/patches/any/git-surplus-tls-accounting.diff:
upstreamed.
- debian/patches/any/git-ld.so-cache-endianness-markup.diff: rebased.
- debian/patches/hurd-i386/unsubmitted-mremap.diff: removed, obsolete.
* debian/patches/hurd-i386/git-sched_gets_hidden.diff: new patch from
upstream to fix FTBFS on hurd-i386.
-- Aurelien Jarno <aurel32@debian.org> Sat, 21 Aug 2021 19:24:41 +0200
glibc (2.31-17) unstable; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update tests.
[ Aurelien Jarno ]
* debian/debhelper.in/locales.NEWS: fix charset mismatch in example iconv
command. Closes: #992568
* Replace the non UTF-8 locales removal by a deprecation as they are still
used in many other packages (especially testsuites): non UTF-8 locales are
not offered anymore in the debconf dialog (except for the ones already
configured), but they are still listed in SUPPORTED and provided in the
locales-all package (Closes: #992500, #992653):
- debian/patches/localedata/locale-en_DK.diff,
debian/patches/localedata/locale-eu_FR.diff,
debian/patches/localedata/supported.diff: revert the removal of non-UTF-8
locales.
- debian/debhelper.in/locales-all.NEWS: remove 2.31-14 entry.
- debian/rules.d/debhelper.mk: fill __PROVIDED_LOCALES__ with UTF-8
locales only.
[ Johannes Schauer Marin Rodrigues ]
* additional bits to support DPKG_ROOT (closes: #983412)
-- Aurelien Jarno <aurel32@debian.org> Mon, 23 Aug 2021 21:31:23 +0200
glibc (2.31-16) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/debhelper.in/libc.postinst, debian/debhelper.in/libc.preinst:
replace calls to which by call to command -v.
-- Aurelien Jarno <aurel32@debian.org> Wed, 18 Aug 2021 11:22:40 +0200
glibc (2.31-15) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/patches/amd64/git-x86_64-remove-pie-check.diff: new patch from
upstream to fix FTBFS on amd64 with binutils 2.37.
-- Aurelien Jarno <aurel32@debian.org> Tue, 17 Aug 2021 21:46:43 +0200
glibc (2.31-14) unstable; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update tests.
* debian/patches/hurd-i386/tg-eintr.diff: Replace with upstream's
more complete git-eintr.diff.
* debian/patches/hurd-i386/proc_reauth.diff: Use the new
__proc_reauthenticate_complete protocol.
* control: Break hurd version that erroneously depended on an update libc0.3
for the auth_complete_reauthentication RPC
* debian/libc0.3.symbols.hurd-i386: Add missing gsync_wait_intr symbol.
* debian/patches/hurd-i386/git-AT_NO_AUTOMOUNT.diff: Fix glib's fileinfo.
* debian/patches/hurd-i386/git-ELF_MACHINE_USER_ADDRESS_MASK.diff: Fix
ELF_MACHINE_USER_ADDRESS_MASK value.
* debian/patches/hurd-i386/tg-bigmem.diff: Relace by git-drop-rmh.diff.
* debian/patches/series: Reorder hurd-i386 git patches according to glibc
release dates.
* debian/patches/hurd-i386/sysvshm-lll.diff: Fold into tg-sysvshm.diff.
[ Aurelien Jarno ]
* Drop debian/patches/arm/local-soname-hack.diff: not needed anymore.
* Drop debian/patches/arm/unsubmitted-ldconfig-cache-abi.diff: not needed
anymore.
* debian/sysdeps/armhf.mk: drop old armhf compat symlink, this is not
supported anymore.
* debian/control.in/main: remove Adam Conrad from Uploaders. RIP. Closes:
#986951.
* debian/testsuite-xfail-debian.mk: drop tst-malloc-usable-tunables from
XFAIL, the kernel bug has been fixed.
* debian/control.in/libc, debian/rules.d/debhelper.mk: Drop the depends in
libcrypt1 as upgrades from buster to bookworm are not supported. Demote
the libnss-nis and libnss-nisplus recommends to suggests. Closes:
#975077.
* debian/patches/hppa/git-fcntl.h-update.diff: new patch from upstream to
update EFD_NONBLOCK, IN_NONBLOCK, SFD_NONBLOCK and TFD_NONBLOCK on HPPA.
Closes: #981650.
* debian/debhelper.in/locales.postinst: simplify locales-all detection.
* debian/control.in/main: drop arch specific depends on gcc-10 now that the
minimum version is already in bullseye.
* debian/debhelper.in/libc.preinst: simplify the version comparison by only
comparing the two first parts, now that kernel 2.X are not supported
anymore.
* debian/debhelper.in/libc.preinst: drop the check for kernel release > 255
now that glibc and preinstall script are fixed. Closes: #987266.
* debian/rules.d/build.mk: stop passing --enable-obsolete-rpc.
* debian/debhelper.in/libc-dev.install{,.hurd-i386}: do not install
librpcsvc.a.
* debian/debhelper.in/libc-dev-bin.manpage, debian/local/manpages/rpcgen.1:
do not install rpcgen (1) manpage.
* debian/rules.d/build.mk: stop deleting <rpcsvc/yppasswd.h> and
<rpcsvc/yppasswd.x>.
* debian/control.in/libc, debian/rules.d/debhelper.mk: make libc6-dev to
depend on rpcsvc-proto, except for stage1 and stage2.
* debian/patches/localedata/supported.diff: update to drop all non-UTF-8
locales. Closes: #603914.
* debian/patches/localedata/sort-UTF8-first.diff: drop.
* debian/script.in/nsscheck.sh: restart openssh-server even if it has been
deconfigured during the upgrade. Closes: #990069.
[ Helmut Grohne ]
* Fix FTCBFS: (Closes: #990031)
+ debian/control.in/main: Annotate binutils dependency with -for-host.
+ debian/control.in/main, debian/rules.d/control.mk: Use suffixed cross
compilers until there is -for-host.
+ debian/patches/any/local-cross.patch: LIBGD detection actually works.
[ Matthias Klose ]
* debian/rules, debian/rules.d/build.mk: Run checks for every pass before
failing the build. Closes: #982360.
-- Aurelien Jarno <aurel32@debian.org> Tue, 17 Aug 2021 16:27:59 +0200
glibc (2.31-13) unstable; urgency=medium
[ Colin Watson ]
* debian/debhelper.in/libc.postinst, script.in/nsscheck.sh: Look for
openssh-server package rather than ssh. Closes: #990069
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix an arbitrary read in wordexp() (CVE-2021-35942). Closes:
#990542.
-- Aurelien Jarno <aurel32@debian.org> Tue, 06 Jul 2021 21:16:59 +0200
glibc (2.31-12) unstable; urgency=medium
* debian/po/de.po: fix encoding declaration. Closes: #986450.
* debian/patches/git-updates.diff: update from upstream stable branch:
- On s390x, check for vector support in memmove ifunc-selector in
addition to Miscellaneous-Instruction-Extensions.
* debian/patches/any/local-rtlddir-cross.diff: drop patch, letting upstream
makefiles to install the dynamic linker symlink directly in the right
location. This fixes the temporary installation done by upstream makefiles
to run some tests in a container. Closes: #973278, #985617.
* debian/rules.d/build.mk: do not create the dynamic linker manually.
* debian/sysdeps/*.mk: do not create the dynamic linker manually for
bi/tri-arch packages.
* debian/rules.d/build.mk: create the soname symlink for ld-2.xx.so, to
avoid its creation later by ldconfig.
* debian/debhelper.in/libc.install, debhelper.in/libc-alt.install,
debhelper.in/libc-udeb.install, debhelper.in/libc-udeb.install.hurd-i386:
adjust given that the dynamic linker symlink is now already at the correct
location.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix GLIBC_TUNABLES parsing for AT_SECURE binaries.
* debian/rules.d/build.mk: escape EOL so that $configure_build is correctly
passed to the configure script.
-- Aurelien Jarno <aurel32@debian.org> Sat, 01 May 2021 22:56:06 +0200
glibc (2.31-11) unstable; urgency=medium
* debian/debhelper.in/libc.preinst: handle the case where debconf
configuration has never been done. Closes: #986180.
-- Aurelien Jarno <aurel32@debian.org> Wed, 31 Mar 2021 22:09:32 +0200
glibc (2.31-10) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-tiocflush.diff: Cope with
BSD 4.1-ish ioctl(..., TIOCFLUSH, NULL).
* debian/debhelper.in/libc-udeb.install.hurd-i386: Add missing
libmachuser/libhurduser.
* debian/testsuite-xfail-debian.mk: Update tests.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix a possible assertion failure in iconv when converting
from ISO-2022-JP-3 to UTF-8 (CVE-2021-3326). Closes: #981198.
- Fix a possible double-free in nscd when processing a request for netgroup
lookup (CVE-2021-27645). Closes: #983479.
* debian/debhelper.in/libc.preinst: fallback to text mode in case 1) debconf
is about to use the dialog frontend with whiptail or frontend and 2) the
corresponding executable is unusable. Closes: #984533.
* debian/rules.d/debhelper.mk: correctly strip libpthread.so for bi/triarch
builds. Closes: #983457.
-- Aurelien Jarno <aurel32@debian.org> Sun, 21 Mar 2021 00:38:37 +0100
glibc (2.31-9) unstable; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update tests.
* debian/patches/hurd-i386/git-mmap_addr.diff: Fix long-running ghc processes.
[ Aurelien Jarno ]
* Upload to unstable.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix a buffer over-read when processing invalid multi-byte input
sequences in the EUC-KR encoding (CVE-2019-25013). Closes: #979273.
* debian/control.in/libc: add a Breaks: against libgegl-0.4-0 (<< 0.4.18).
Closes: #968349.
-- Aurelien Jarno <aurel32@debian.org> Tue, 05 Jan 2021 06:47:42 +0100
glibc (2.31-8) experimental; urgency=medium
[ Stephen Kitt ]
* Build memusage and memusagestat in the libc pass and ship them into
libc-devtools. Move mtrace, sotruss and sprof into that package.
Closes: #91815.
-- Aurelien Jarno <aurel32@debian.org> Sun, 03 Jan 2021 18:55:16 +0100
glibc (2.31-7) unstable; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update with 2.33 tests.
* debian/patches/hurd-i386/local-clock_gettime_MONOTONIC.diff: Also accept
CLOCK_MONOTONIC_RAW, CLOCK_REALTIME_COARSE, CLOCK_MONOTONIC_COARSE.
* debian/patches/hurd-i386/tg-hurdsig-SA_SIGINFO.diff: Rename to
git-hurdsig-SA_SIGINFO.diff.
* debian/patches/hurd-i386/tg-sigstate_thread_reference.diff: Rename to
git-sigstate_thread_reference.diff.
* debian/patches/hurd-i386/git-siginfo_uesp.diff: Fix ss_sp field in
siginfo.
* debian/patches/hurd-i386/git-mmap-EINVAL.diff: Fix mmap EINVAL return value.
* debian/patches/hurd-i386/git-waitid.diff: Support
WEXITED/WCONTINUED/WSTOPPED/WNOWAIT.
* debian/patches/hurd-i386/git-hurd-version.diff: Accept including
hurd/version.h.
* debian/patches/kfreebsd/submitted-waitid.diff: Refresh.
* debian/control: Bump hurd-dev build-dep to get proc_waitid RPC.
* debian/libc0.3.symbols.hurd-i386: Add proc_waitid RPC.
* debian/debhelper.in/libc-dev.install.hurd-i386: Add missing
libpthread_syms.a.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix assertion failure in iconv when converting invalid UCS4
(CVE-2020-29562). Closes: #976391.
* debian/sysdeps/arm64.mk: enable static PIE support on arm64. Closes:
#973430.
* debian/patches/localedata/git-unicode-13-support.diff: backport Unicode 13
support from upstream. Closes: #977691.
* debian/local/manpages/po/pt_BR.po: recode to UTF-8 to make lintian happy.
* debian/debhelper.in/*.lintian-overrides: update for recent lintian
versions.
* debian/patches/any/git-ld.so-cache-endianness-markup.diff: backport ld.so
cache endianness support from upstream. Closes: #731082.
-- Aurelien Jarno <aurel32@debian.org> Sun, 03 Jan 2021 17:01:18 +0100
glibc (2.31-6) unstable; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update with 2.33 tests.
* debian/patches/hurd-i386/git-pthread_link_tests.diff: Fix linking static
tests with the build libpthread.a.
* debian/patches/hurd-i386/git-libpthread_syms.diff: Fix linking static tests
by factorizing the symbols list.
* debian/patches/hurd-i386/git-libpthread-nodelete.diff: initialize
libpthread.so first and prevent from unloading.
* debian/patches/hurd-i386/git-cthreads.diff: Fix build without cthreads.h.
* debian/patches/hurd-i386/git-cthreads-symbols.diff: Fix libpthread
detection from libc.
* debian/patches/hurd-i386/git-libpthread_plt.diff: Fix spurious PLT.
* debian/patches/hurd-i386/git-lll-initializer.diff,
debian/patches/hurd-i386/sysvshm-lll.diff,
debian/patches/hurd-i386/git-lll-ptr.diff,
debian/patches/hurd-i386/git-ld-library-path-checks.diff,
debian/patches/hurd-i386/git-lll-wait-intr.diff,
debian/patches/hurd-i386/git-lll-private.diff,
debian/patches/hurd-i386/git-futex-internal.diff,
debian/patches/hurd-i386/git-libc-open.diff,
debian/patches/hurd-i386/git-pthread_get_cleanup_stack.diff,
debian/patches/hurd-i386/git-libpthread-testcancel.diff,
debian/patches/hurd-i386/git-SEM_VALUE_MAX.diff,
debian/patches/hurd-i386/git-sem-pshared.diff,
debian/patches/hurd-i386/git-sem-open-init.diff,
debian/patches/hurd-i386/git-sem-open.diff: Add sem_open support.
[ Aurelien Jarno ]
* debian/debhelper.in/libc.NEWS: fix the name if the libnss-nis package,
thanks to Diederik de Haas for the hint.
-- Samuel Thibault <sthibault@debian.org> Wed, 16 Dec 2020 22:33:25 +0100
glibc (2.31-5) unstable; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update with 2.33 tests.
* debian/patches/hurd-i386/git-clock-cputime.diff: New patch to support
clock_gettime(CPUTIME).
* debian/patches/hurd-i386/local-clock_gettime_MONOTONIC.diff: Refresh.
* debian/patches/hurd-i386/local-posix_cputime.diff: Remove.
* debian/patches/hurd-i386/git-raise.diff: Reject raising invalid signals.
* debian/patches/hurd-i386/git-sbrk-end.diff: Remove the tst-sbrk tests,
they fail on various architectures. Closes: #972510.
* debian/patches/hurd-i386/git-posix_openpt.diff: Note that patch is
committed upstream.
* debian/patches/hurd-i386/git-WAIT.diff: Fix printing fd in ps' WAIT
output.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix missing floating-point rounding and exception handling functions
missing on SH4. Closes: #975421.
- Fix an infinite loop in iconv with input containing redundant shift
sequences in the IBM1364, ++ IBM1371, IBM1388, IBM1390, or IBM1399
character sets (CVE-2020-27618). Closes: #973914.
* debian/patches/localedata/locale-C.diff: replace the LC_CTYPE definition
by 'copy "i18n"'. Note that with this change the "blank", "cntrl",
"space" classes do not conform to POSIX anymore, however this matches the
Fedora behaviour. Closes: #973647.
* debian/control.in/libc: downgrade libnss-nis and libnss-nisplus
dependencies to recommends. Closes: #972770, #975052, #972552.
* debian/debhelper.in/libc.NEWS: add an entry about libnss-nis and
libnss-nisplus packages.
-- Aurelien Jarno <aurel32@debian.org> Tue, 01 Dec 2020 08:42:44 +0100
glibc (2.31-4) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/{unsubmitted-sbrk-_end.diff,tg-pie-sbrk.diff}:
Merge into...
* debian/patches/hurd-i386/git-sbrk-end.diff: ... committed patch.
* debian/patches/hurd-i386/unsubmitted-sched_sets.diff: Rename to...
* debian/patches/hurd-i386/git-sched_sets.diff: ... committed patch.
* debian/patches/hurd-i386/local-posix_cputime.diff: New patch to avoid
applications trying to use extended clock ids.
* debian/patches/hurd-i386/git-bsd4.3-ioctls.diff: New patch to avoid
defining elder macros.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Handle translation output codesets with suffixes. Closes: #968260.
* debian/control.in/libc: add a Breaks: against libgegl-0.4-0 (<< 0.4.18).
Closes: #968342.
* debian/control.in/libc: add a Breaks: against busybox (<< 1.30.1-6) due to
bug #966074.
* debian/debhelper.in/libc-dev{,-alt}.lintian-overrides: remove files as
lintian is now smarter.
* debian/po/it.po: Update Italian debconf translation, by Luca Monducci.
Closes: #969219.
* debian/po/pt_BR.po: Update Brazilian Portuguese debconf translation, by
Adriano Rafael Gomes. Closes: #970199.
* debian/po/de.po: recode to UTF-8.
* debian/rules.d/build.mk: stop passing --enable-obsolete-nsl.
* debian/debhelper.in/libc-dev{,-alt}.install: do not install libnsl.a.
* debian/debhelper.in/libc-dev.install.hurd-i386: ditto.
* debian/libc0.1.symbols.common, debian/libc0.3.symbols.hurd-i386,
debian/libc6.1.symbols.alpha, debian/libc6.symbols{common,hppa,sparc}:
remove libnss_nis.so.2 and libnss_nisplus.so.2 symbols.
* debian/rules.d/build.mk: do not ship <rpcsvc/yppasswd.h> and
<rpcsvc/yppasswd.x> as they are shipped by libnsl-dev.
* debian/control.in/libc, debian/rules.d/debhelper.mk: make libc6 to depend on
libnss-nis and libnss-nisplus, except for stage1 and stage2.
* debian/control.in/libc, debian/rules.d/debhelper.mk: make libc6-dev to
depend on libnsl-dev, except for stage1 and stage2.
-- Aurelien Jarno <aurel32@debian.org> Sat, 10 Oct 2020 21:54:24 +0200
glibc (2.31-3) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/control.in/libc: add a Breaks: against openarena (<< 0.8.8+dfsg-4~)
due to bug#966150.
* debian/control.in/libc: add a Breaks: against ioquake3
(<< 1.36+u20200211.f2c61c1~dfsg-2~) as previous versions are not correctly
linked with libm.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix an infinite loop in the iconv program (CVE-2016-10228). Closes:
#856503.
- debian/patches/any/submitted-selinux-deprecations.diff: upstreamed.
- debian/patches/x32/submitted-fix-nptl-setgroups-x32.diff: upstreamed.
* debian/rules.d/build.mk: install <finclude/math-vector-fortran.h> in the
multiarch path. Closes: #962457.
[ Samuel Thibault ]
* debian/libc0.3.symbols.hurd-i386: Fix dependency of __errno_location and
__h_errno_location symbols in libpthread.
* patches/hurd-i386/unsubmitted-sbrk-_end.diff: Fix _end symbol appearance
by reworking sbrk.
* patches/hurd-i386/unsubmitted-sched_sets.diff: Add sched_set/getscheduler.
* patches/hurd-i386/git-pthread_atfork-hidden.diff: Hide pthread_atfork
symbols imported to applications, to avoid leaking them.
-- Aurelien Jarno <aurel32@debian.org> Tue, 04 Aug 2020 17:02:38 +0200
glibc (2.31-2ubuntu1) groovy; urgency=medium
[ Michael Hudson-Doyle ]
* Mark tst-getpw as XFAIL on arm64. (LP: #1869364)
[ Balint Reczey ]
* Merge from Debian unstable
- debian/patches/any/submitted-selinux-deprecations.diff: proposed patch to
ignore the selinux deprecations introduced in libselinux (>= 3.1), fixing
an FTBFS. (LP: #1887919)
Remaining changes:
- Enable libc6{,-dev}-armel on armhf and libc6{-dev}-armhf on armel.
- Heavily mangle the way we do service restarting on major upgrades.
- Build amd64 with -O3, and build ppc64 variants (both 64-bit and 32-bit)
with -O3 -fno-tree-vectorize.
- Build generic i386 flavour with -mno-tls-direct-seg-refs for Xen.
- Drop the libc6-xen flavour, as the above change covers Xen's needs.
- Enable systemtap support, which is currently disabled in Debian.
- Don't build libc-l10n, its contents get stripped for language-packs.
- Drop libc-bin manpages Recommends to Suggests to keep it in standard.
- Revert dropping the ldconfig wrapper, as we still have a lot of
packages that don't ship a trigger but instead call in postinst.
- Use DH_COMPAT=8 for dh_strip to fix debug sections for valgrind.
- Mangle locales package to support Ubuntu language packs seamlessly.
- Relax some expected test failures for our infrastructure's quirks.
- Let nptl/tst-stack4 fail, as it's been racing on several architectures.
- Copy the fully conditionalized x86 variant for math-vector-fortran.h
to /usr/include/finclude. On all architectures.
- Backport x86 CET patches from the trunk.
- Ship arm64 variant with LSE support in libc6-lse
- debian/sysdeps/{amd64/i386/x32}.mk: Enable Intel Control Flow
Dropped changes:
- Build i386 variants as -march=i686
- debian/patches/git-updates.diff: update from upstream stable branch.
* debian/gbp.conf: Add initial configuration
* debian/debhelper.in/libc.preinst: Fix setting LDCONFIG_NOTRIGGER
(LP: #1889190)
* Build-depend again on g++-10-multilib on armel and armhf which were lost in the merge
(LP: #1889069)
* debian/control.in/main: Add Vcs-* pointing to Ubuntu packaging repository
* Don't handle false positive stringop-overflow warnings as errors on ppc64el
* Fall back to calling nanosleep syscall when __clock_nanosleep returns EINVAL
(LP: #1871240)
* debian/testsuite-xfail-debian.mk: XFAIL stdlib/tst-strtod-round on riscv64
-- Balint Reczey <rbalint@ubuntu.com> Tue, 28 Jul 2020 17:02:16 +0200
glibc (2.31-2) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/control.in/libc: add a Breaks: against macs (<< 2.2.7.1-3~) due to
bug #965073.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix a signed comparison vulnerability in the ARMv7 memcpy and memmove
functions (CVE-2020-6096). Closes: #961452.
* debian/control.in/libc: do not limit the openssh-server breaks to 32-bit
architectures, clock_nanosleep has to be allowed in addition to
clock_gettime64. Closes: #965932.
* debian/patches/any/submitted-selinux-deprecations.diff: proposed patch to
ignore the selinux deprecations introduced in libselinux (>= 3.1), fixing
an FTBFS. Closes: #965941.
* debian/patches/x32/submitted-fix-nptl-setgroups-x32.patch: proposed patch
to fix the setgroups functions in threaded applications on x32 (without
the testsuite part). Closes: #965091.
[ Samuel Thibault ]
* debian/patches/hurd-i386/local-tls-ie-align.diff: Fix TLS IE load with >=
8 byte alignment.
* debian/testsuite-xfail-debian.mk: Update backtrace result.
* debian/patches/hurd-i386/git-fix-longjmp.diff: Fix longjmp from dl loader.
Notably fixes calling setuid programs from eatmydata.
* debian/control: Build-depend on gnumach-dev with userland driver RPC interface.
* debian/libc0.3.symbols.hurd-i386: Add userland driver RPC interface stubs.
* debian/patches/hurd-i386/local-clock_gettime_MONOTONIC.diff: Make
clock_nanosleep accept CLOCK_MONOTONIC as well.
-- Aurelien Jarno <aurel32@debian.org> Thu, 23 Jul 2020 00:26:24 +0200
glibc (2.31-1) unstable; urgency=medium
[ Samuel Thibault ]
* debian/control: Build-depend on gcc-10 version that defaults to i686 on
hurd-i386.
* debian/control: Build-depend on mig-for-host instead of mig.
* debian/sysdeps/hurd-i386.mk: Drop adding -march=i686.
* debian/hurd-i386/git-pselect.diff: Fix pselect atomicity.
* debian/hurd-i386/git-fexecve.diff: Fix fexecve.
* debian/hurd-i386/git-cond_destroy.diff: Fix cond_destroy synchronization
with woken threads.
* debian/hurd-i386/git-holes.diff: Fix detecting support for file holes.
* debian/hurd-i386/local-clock_gettime_MONOTONIC.diff: Also fix clock_getres
with CLOCK_MONOTONIC.
* debian/hurd-i386/git-longjmp-onstack.diff: Fix longjmp-ing from altstack.
* debian/hurd-i386/git-register-atfork2.diff: Fix register-atfork ordering.
* debian/hurd-i386/git-intr-msg-unwind.diff: Fix unwinding over interruptible
RPC.
* debian/hurd-i386/git-strtol-test.diff: Fix testing strtol errors.
* debian/testsuite-xfail-debian.mk: Update.
* debian/debhelper.in/libc-udeb.install.hurd-i386: Add missing
libmachuser/libhurduser.
* debian/rules.d/debhelper.mk: Add dh_link pass to libc-udeb binaryinst.
* debian/debhelper.in/libc-udeb.links.hurd-i386: Add missing ld.so link.
* debian/rules: Clean links file.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/patches/any/git-surplus-tls-accounting.diff: backport TLS surplus
accounting from upstream. Closes: #964141.
* debian/control.in/main: update breaks on cross-toolchain-base* as they
will need changes to build with glibc 2.31.
-- Aurelien Jarno <aurel32@debian.org> Mon, 13 Jul 2020 21:34:17 +0200
glibc (2.31-0ubuntu11) groovy; urgency=medium
[ Michael Hudson-Doyle ]
* Mark tst-getpw as XFAIL on arm64. (LP: #1869364)
[ Balint Reczey ]
* debian/control: Add Vcs-* pointing to Ubuntu packaging repository
* debian/gbp.conf: Add initial configuration
* debian/debhelper.in/libc.preinst: Fix setting LDCONFIG_NOTRIGGER
* debian/control.in/main: Add Vcs-* pointing to Ubuntu packaging repository
* Fall back to calling nanosleep syscall when __clock_nanosleep returns EINVAL
(LP: #1871240)
* debian/testsuite-xfail-debian.mk: XFAIL stdlib/tst-strtod-round on riscv64
* debian/testsuite-xfail-debian.mk: XFAIL tst-getpw on armhf, too
* debian/watch: Use HTTPS and download xz-compressed tarball
* debian/watch: Use upstream's signing key to verify the tarball
* XFAIL stdlib/tst-getrandom (LP: #1891403)
[ Dimitri John Ledkov ]
* debian/patches/powerpc: Cherrypick upstream patches to support POWER10
optimized library loading. (LP: #1887989)
[ Aurelien Jarno ]
* debian/patches/any/submitted-selinux-deprecations.diff: proposed patch to
ignore the selinux deprecations introduced in libselinux (>= 3.1), fixing
an FTBFS. (Closes: #965941)
-- Balint Reczey <rbalint@ubuntu.com> Thu, 27 Aug 2020 23:36:39 +0200
glibc (2.31-0ubuntu10) groovy; urgency=medium
* Copy the fully conditionalized x86 variant for math-vector-fortran.h
to /usr/include/finclude. On all architectures. LP: #1879092.
* Backport x86 CET patches from the trunk.
* debian/patches/git-updates.diff: update from upstream stable branch.
- [23296] Data race in setting function descriptor during lazy binding
- [25639] localedata: Some names of days and months wrongly spelt in Occitan
- [25810] x32: Incorrect syscall entries with pointer, off_t and size_t
- [25896] Incorrect prctl
- [25902] Bad LOADARGS_N
- [25966] Incorrect access of __x86_shared_non_temporal_threshold for x32
- [25976] nss_compat: internal_end*ent may clobber errno, hiding ERANGE
-- Matthias Klose <doko@ubuntu.com> Thu, 11 Jun 2020 11:53:48 +0200
glibc (2.31-0ubuntu9) focal; urgency=medium
* Ship arm64 variant with LSE support in libc6-lse
* debian/testsuite-xfail-debian.mk: Mark as XFAIL malloc/tst-mxfast
and nptl/tst-mutex10 to fix riscv64 FTBFS.
-- Balint Reczey <rbalint@ubuntu.com> Tue, 14 Apr 2020 21:26:04 +0200
glibc (2.31-0ubuntu8) focal; urgency=medium
* debian/testsuite-xfail-debian.mk: mark as XFAIL the new tst-system
which is another container test.
-- Steve Langasek <steve.langasek@ubuntu.com> Wed, 08 Apr 2020 08:03:34 -0700
glibc (2.31-0ubuntu7) focal; urgency=medium
* debian/patches/git-updates.diff: update from upstream stable branch.
- Stop ignoring some float tests for the non-default armel multilib variant.
- submitted-stt-gnu-ifunc-detection.patch: Remove, applied upstream.
- 5828bc4523230685ac29a4a882967913255f5666.diff: Remove, applied upstream.
* Merge with Debian packaging 4cb14efd231568673b889a1ddf095457a19a8acb.
- Adjust the version number for the openssh-server break.
* restore__glibc_has_include.diff: Remove, not needed anymore by gcc-N
packages.
* debian/sysdeps/*.mk: stop building libcrypt for multilib packages.
Closes: #951880. LP: #1867432.
-- Matthias Klose <doko@ubuntu.com> Thu, 02 Apr 2020 16:42:14 +0200
glibc (2.31-0ubuntu6) focal; urgency=medium
* Bump dependency on libcrypt1 to the version which fixes the path to
libcrypt.so.1, to avoid files disappearing due to replaces on upgrade.
LP: #18673431.
-- Steve Langasek <steve.langasek@ubuntu.com> Sat, 14 Mar 2020 16:21:20 -0700
glibc (2.31-0ubuntu5) focal; urgency=medium
* Move libcrypt1 back from pre-depends to depends; while this works fine
on upgrades, it fails on new installations of libc6+libcrypt1 via apt,
which is relevant for multiarch and therefore not viable.
-- Steve Langasek <steve.langasek@ubuntu.com> Wed, 11 Mar 2020 23:26:31 -0700
glibc (2.31-0ubuntu4) focal; urgency=medium
* debian/testsuite-xfail-debian.mk: mark as XFAIL various new tests which
depend on a container setup which does not work correctly with Debian's
multiarch-style layout.
(https://sourceware.org/bugzilla/show_bug.cgi?id=25652)
* Move libcrypt to pre-depends of libc, to ensure libraries possibly
required by essential packages are always present on disk throughout an
upgrade.
* Install the architecture specific math-vector-fortran.h into the multiarch
include dir. LP: #1861353.
-- Steve Langasek <steve.langasek@ubuntu.com> Tue, 10 Mar 2020 23:19:41 -0700
glibc (2.31-0ubuntu3) focal; urgency=medium
* Move ldconfig handling to the very TOP of the preinst, before we attempt
to load the debconf module, which requires perl. This properly
localizes the handling of upgrade ordering to libc + libxcrypt instead
of involving other packages.
-- Steve Langasek <steve.langasek@ubuntu.com> Mon, 09 Mar 2020 13:35:19 -0700
glibc (2.31-0ubuntu2) focal; urgency=medium
* libcrypt1 breaks/replaces libc6 (<< 2.31). cannot use a pre-depends on
libcrypt1. In the preinst, call ldconfig unconditionally for the first
libc6 depending on libcrypt1
* libc6: Depend on libgcc-sN instead of libgccN.
-- Matthias Klose <doko@ubuntu.com> Sat, 07 Mar 2020 09:34:11 +0100
glibc (2.31-0ubuntu1) focal; urgency=medium
* Merge with current Debian git glibc-2.31.
* debian/patches/git-updates.diff: update from upstream stable branch.
* Ignore test failures for sysvipc/test-sysvmsg, sysvipc/test-sysvsem and
sysvipc/test-sysvshm on 32bit architectures, failing on the xenial kernel,
succeeding on the bionic and focal kernels.
* Restore the __glibc_has_include macro, needed until GCC is rebuilt
to not include this in the fixed-include headers.
* Backport 5828bc4523230685ac29a4a882967913255f5666, making the clone3
syscall known on arm64, fixing misc/tst-glibcsyscalls.
* Ignore some float tests for the non-default armel multilib variant.
https://sourceware.org/ml/libc-alpha/2020-03/msg00074.html
-- Matthias Klose <doko@ubuntu.com> Fri, 06 Mar 2020 12:06:42 +0100
glibc (2.31-0experimental2) experimental; urgency=medium
[ Aurelien Jarno ]
* Add an explicit dependency on $(stamp)build_libc for the build-indep
target. Currently the build is made during the binary-indep target
instead.
* debian/control.in/main: build-depends on gcc-10 (>= 10-20200431) on arm64
to ensure that -moutline-atomics is enabled by default. Closes: #956418.
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/debhelper.in/libc.NEWS: add an entry explaining the new trust-ad
option in resolv.conf.
* debian/patches/riscv64/local-asin-acos-raise-invalid.diff: new patch to
workaround a GCC 10 bug on riscv64.
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-tst-udp.diff: New patch to fix
sunrpc/tst-udp-* failures.
* debian/sysdeps/hurd-i386.mk: Add -march=i686 to fix math issues until gcc
is fixed to switch to i686 as was actually expected already.
* debian/testsuite-xfail-debian.mk: Update hurd-i386 results.
-- Aurelien Jarno <aurel32@debian.org> Tue, 19 May 2020 00:19:13 +0200
glibc (2.31-0experimental1) experimental; urgency=medium
[ Samuel Thibault ]
* debian/testsuite-xfail-debian.mk: Update hurd-i386 results.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Add clone3 syscall to arm64 version of arch-syscall.h.
* debian/debhelper.in/libc-udeb.install, debian/rules.d/debhelper.mk: use
the multiarch path in the udeb package.
* debian/control.in/libc, debian/debhelper.in/libc-pic.install,
debian/rules, debian/rules.d/debhelper.mk,
debian/patches/any/local-libpic.diff: stop building the libc6-pic package.
* debian/control.in/main, debian/rules: build with GCC 10.
-- Aurelien Jarno <aurel32@debian.org> Tue, 12 May 2020 13:12:35 +0200
glibc (2.31-0experimental0) experimental; urgency=medium
[ Aurelien Jarno ]
* New upstream release:
- Adds GNU hash support on MIPS (closes: #943538).
- debian/symbols.wildcard: add 2.31.
- debian/debhelper.in/libc-dev{,-alt}.install: drop libmvec_nonshared.a.
- debian/patches/localedata/locales/ku_TR: rebased.
- debian/patches/localedata/fo_FO-date_fmt.diff: rebased.
- debian/patches/localedata/locales-fr.diff: rebased.
- debian/patches/localedata/locale-zh_TW.diff: rebased.
- debian/patches/localedata/submitted-bz9725-locale-sv_SE.diff:
upstreamed.
- debian/patches/localedata/submitted-en_AU-date_fmt.diff: upstreamed.
- debian/patches/alpha/local-string-functions.diff: rebased.
- debian/patches/hurd-i386/git-ONSTACK.diff: upstreamed.
- debian/patches/hurd-i386/git-getrandom.diff: upstreamed.
- debian/patches/hurd-i386/git-altstack-RPC.diff: upstreamed.
- debian/patches/hurd-i386/local-enable-ldconfig.diff: rebased.
- debian/patches/hurd-i386/git-context_functions.diff: upstreamed.
- debian/patches/hurd-i386/tg-thread-cancel.diff: rebased.
- debian/patches/hurd-i386/git-sendmsg-SCM_RIGHTS.diff: upstreamed.
- debian/patches/hurd-i386/git-hurdsig-fixes.diff: upstreamed.
- debian/patches/hurd-i386/git-hurdsig-global-dispositions.diff:
upstreamed.
- debian/patches/hurd-i386/git-hurdsig-globaldisp-version.diff: upstreamed.
- debian/patches/hurd-i386/tg-hurdsig-SA_SIGINFO.diff: rebased.
- debian/patches/hurd-i386/git-hurdsig-fixes-2.diff: upstreamed.
- debian/patches/hurd-i386/git-hurdsig-boot-fix.diff: upstreamed.
- debian/patches/hurd-i386/git-single-select-timeout.diff: upstreamed.
- debian/patches/hurd-i386/git-setitimer.diff: upstreamed.
- debian/patches/hurd-i386/git-remap_getcwd.diff: upstreamed.
- debian/patches/hurd-i386/git-io_select_timeout.diff: upstreamed.
- debian/patches/hurd-i386/git-poll_errors_fixes.diff: upstreamed.
- debian/patches/hurd-i386/local-mach_print.diff: rebased.
- debian/patches/hurd-i386/local-exec_filename.diff: rebased.
- debian/patches/hurd-i386/git-libpthread_sigs.diff: upstreamed.
- debian/patches/hurd-i386/git-hurd_sigstate-PLT.diff: upstreamed.
- debian/patches/hurd-i386/git-rlock.diff: upstreamed.
- debian/patches/hurd-i386/git-errno_location.diff: upstreamed.
- debian/patches/powerpc/local-powerpc8xx-dcbz.diff: rebased.
- debian/patches/sh4/local-fpscr_values.diff: rebased.
- debian/patches/any/local-ldconfig.diff: upstreamed.
- debian/patches/any/submitted-bits-fcntl_h-at.diff: rebased.
- debian/patches/any/unsubmitted-dlopen-static-crash.diff: obsolete.
- debian/patches/any/local-test-install.diff: rebased.
* debian/control.in/libc: add a Breaks on openssh-server (<< 1:8.1p1-5) on
32-bit architectures with seccomp support, to the allow clock_gettime64
syscall.
[ Samuel Thibault ]
* debian/patches/hurd-i386/local-clock_gettime_MONOTONIC.diff: Refresh.
* debian/patches/hurd-i386/submitted-net.diff: Refresh.
* debian/testsuite-xfail-debian.mk: Update hurd-i386 results.
* debian/debhelper.in/libc-dev.install.hurd-i386: Do not install
libpthread_nonshared, removed upstream.
* debian/patches/hurd-i386/local-atfork-link.diff: Remove, now useless.
* debian/patches/hurd-i386/tg-hurdsig-SA_SIGINFO.diff: Fix build.
-- Aurelien Jarno <aurel32@debian.org> Thu, 12 Mar 2020 07:10:01 +0100
glibc (2.30-8) unstable; urgency=medium
* sysdeps/hurd.mk: Move ld.so link creation to hurd-i386.mk since it is
32bit-specific.
* sysdeps/hurd-i386.mk: Move i386-specific mach headers to multiarch
directory, so they get accessible from the "machine" symlink of the
gnumach-dev package.
* patches/hurd-i386/git-ss_init.diff: Add missing ss initialization. Fixes
Xorg startup error, and possibly a lot other bugs with threads.
-- Samuel Thibault <sthibault@debian.org> Mon, 11 May 2020 02:04:03 +0200
glibc (2.30-7) unstable; urgency=medium
* debian/debhelper.in/libc.postinst: re-add /etc/ld.so.nohwcapc code.
-- Aurelien Jarno <aurel32@debian.org> Tue, 05 May 2020 20:12:38 +0200
glibc (2.30-6) unstable; urgency=medium
* debian/sysdeps/s390x.mk: do not set libc_rtlddir, it is set to the
default.
* debian/rules.d/debhelper.mk: only create the dynamic linker in the udeb
if it doesn't already exist.
-- Aurelien Jarno <aurel32@debian.org> Tue, 05 May 2020 12:32:42 +0200
glibc (2.30-5) unstable; urgency=medium
[ Samuel Thibault ]
* debian/patches/hurd-i386/git-trunc-times.diff: New patch to fix updating
mtime/ctime on O_TRUNC. Closes: #955270.
* debian/control: Drop dependency on libihash-dev, not used any more by htl.
* debian/sysdeps/hurd.mk: Try to symlink mach/hurd headers from multiarch
directory when they are there.
[ Aurelien Jarno ]
* debian/rules: Add -fdebug-prefix-map= to CFLAGS to improve
reproducibility.
* debian/control.in/libc: Make libcX-dev declare a Breaks against python3.7
(<< 3.7.7-1+b1) and python3.8 (<< 3.8.2-1+b1) due to #955474.
* debian/rules.d/debhelper.mk: install the dynamic loader symlink in the
udeb package.
* debian/control: conflict against libgcc-X-dev versions that might need the
__glibc_has_include macro.
* debian/patches/any/local-revert-glibc_has_include.diff: drop patch,
obsolete.
* debian/control.in/libc: add a Provides: libc6-dbgsym to the libc6-dbg
package. Closes: #953654.
* debian/control.in/libc: qualify the libselinux-dev build-depends with
<!stage2>.
* debian/debhelper.in/libc.postinst: drop the code removing
/etc/ld.so.hwcappkgs, it's not needed anymore since Squeeze.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fixes data race in setting function descriptor during lazy binding on
hppa. Closes: #941174.
- debian/patches/any/local-tst-system-disable-shell-tests.diff: obsolete.
[ Helmut Grohne ]
* Refactor generation of multilib include symlinks. (Closes: #958674).
* Initial, minimal support for DPKG_ROOT. (Closes: #910685).
-- Aurelien Jarno <aurel32@debian.org> Mon, 04 May 2020 23:39:18 +0200
glibc (2.30-4) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/debhelper.in/libc.preinst, debian/rules.d/debhelper.mk: there
is no easy way to check if a file belongs to a package with usrmerge.
Just drop all safety checks... Closes: #954915.
* debian/patches/any/local-tst-system-disable-shell-tests.diff: disable
tests that rely on a particular shell until a fix is found upstream.
[ John Paul Adrian Glaubitz ]
* debian/testsuite-xfail-debian.mk: mark nptl/tst-cond8-static and
nptl/tst-mutex{,pi}8-static as XFAIL on sparc64. Closes: #953869.
-- Aurelien Jarno <aurel32@debian.org> Wed, 25 Mar 2020 13:56:56 +0100
glibc (2.30-3) unstable; urgency=medium
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix a defect in the PowerPC backtrace function that could cause an
out-of-bounds write when executed in a signal frame context
(CVE-2020-1751).
- Fix use-after-free vulnerability in the glob function when expanding
~user (CVE-2020-1752). Closes: #953788.
* debian/debhelper.in/libc.preinst, debian/rules.d/debhelper.mk: determine
ld.so ELF magic at build time instead of at run time to avoid using
"readlink -m". Closes: #954374.
* debian/rules.d/build.mk: unset LANGUAGE when running the testsuite.
* debian/testsuite-xfail-debian.mk: ignore signal/tst-minsigstksz-1 and
signal/tst-minsigstksz-2 on i386, they fail on i386 with an AVX-512 CPUs
due to a kernel bug. Closes: #954715.
* debian/control.in/libc, debian/rules.d/debhelper.mk: Make libcX-dev
declare a Breaks against libcX-dev-${DEB_HOST_ARCH}-cross
(<< ${CURRENT_UPSTREAM_VERSION}~). Closes: #954393.
* debian/control.in/libc, debian/control.in/main: drop Conflicts, Breaks and
Replaces against package version older than the one available in
oldstable.
-- Aurelien Jarno <aurel32@debian.org> Tue, 24 Mar 2020 23:31:35 +0100
glibc (2.30-2) unstable; urgency=medium
* debian/rules.d/debhelper.mk: depends on libgcc-sN instead of libgccN.
Closes: #953657.
* debian/rules.d/build.mk: do not install <finclude/math-vector-fortran.h>
for now as it is not multiarch safe.
-- Aurelien Jarno <aurel32@debian.org> Thu, 12 Mar 2020 23:47:03 +0100
glibc (2.30-1) unstable; urgency=medium
[ Samuel Thibault ]
* testsuite-xfail-debian.mk: Update non-regressions.
* debian/patches/hurd-i386/git-fork-pthread_exit.diff: New patch to fix
pthread_exit after fork.
* debian/patches/hurd-i386/git-spin_lock.diff: New patch to fix
pthread_spin_lock behavior for shared memory.
* debian/patches/hurd-i386/git-barrier-1.diff: New patch to fix
pthread_barrier_wait with one thread.
* debian/patches/hurd-i386/git-sem-intr.diff: New patch to make
sem_wait/timedwait interruptible.
* debian/patches/hurd-i386/local-atfork-link.diff: New patch to fix
libpthread link.
* debian/patches/hurd-i386/git-register-atfork.diff: Fix linking with static
libpthread.
* debian/patches/hurd-i386/git-pthread_self.diff: New patch to improve
libpthread performance.
[ Aurelien Jarno ]
* debian/patches/any/local-revert-24323.diff: drop, obsolete.
* debian/control.in/libc: add a Breaks: against wcc (<< 0.0.2+dfsg-3).
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix argument passing for inlined syscalls on mips* and riscv64.
Closes: #951237.
- Fix stack corruption in trigonometric functions when passing a
pseudo-zero argument on x86 (CVE-2020-10029). Closes: #953108.
- debian/patches/any/submitted-stt-gnu-ifunc-detection.patch: upstreamed.
* debian/sysdeps/*.mk: stop building libcrypt for multilib packages.
Closes: #951880.
* debian/debhelper.in/libc.postinst: drop upstart support.
* debian/patches/any/local-revert-glibc_has_include.diff: partial revert
of upstream commit bfa864e1645e until gcc stops providing fix-includes.
Closes: #953083.
-- Aurelien Jarno <aurel32@debian.org> Wed, 11 Mar 2020 22:02:51 +0100
glibc (2.30-0ubuntu3) focal; urgency=medium
* Cherrypick upstream fix for strstr on s390x z15. LP: #1854326
-- Dimitri John Ledkov <xnox@ubuntu.com> Fri, 29 Nov 2019 14:19:57 +0000
glibc (2.30-0ubuntu2) eoan; urgency=medium
* Merge with current Debian git, bringing in container-based testsuite fix:
- debian/patches/any/local-test-install.diff: Use install_root rather than
DESTDIR when installing container root, since we override install_root.
* debian/patches/ubuntu/local-pldd-root.diff: Run tst-pldd as root to get us
CAP_SYS_PTRACE, which is disabled by default in Ubuntu for non-root users.
-- Adam Conrad <adconrad@ubuntu.com> Mon, 16 Sep 2019 08:56:30 -0600
glibc (2.30-0ubuntu1) eoan; urgency=medium
* Merge with current 2.30 in Debian git (LP: #1842024), remaining changes:
- Enable libc6{,-dev}-armel on armhf and libc6{-dev}-armhf on armel.
- Heavily mangle the way we do service restarting on major upgrades.
- Build i386 variants as -march=i686, build amd64 with -O3, and build
ppc64 variants (both 64-bit and 32-bit) with -O3 -fno-tree-vectorize.
- Build generic i386 flavour with -mno-tls-direct-seg-refs for Xen.
- Drop the libc6-xen flavour, as the above change covers Xen's needs.
- Enable systemtap support, which is currently disabled in Debian.
- Don't build libc-l10n, its contents get stripped for language-packs.
- Drop libc-bin manpages Recommends to Suggests to keep it in standard.
- Revert dropping the ldconfig wrapper, as we still have a lot of
packages that don't ship a trigger but instead call in postinst.
- Use DH_COMPAT=8 for dh_strip to fix debug sections for valgrind.
- Mangle locales package to support Ubuntu language packs seamlessly.
- Relax some expected test failures for our infrastructure's quirks.
* Let nptl/tst-stack4 fail, as it's been racing on several architectures.
-- Adam Conrad <adconrad@ubuntu.com> Thu, 29 Aug 2019 04:14:59 -0600
glibc (2.30-0experimental3) UNRELEASED; urgency=medium
[ Samuel Thibault ]
* testsuite-xfail-debian.mk: Update non-regressions.
* debian/patches/hurd-i386/git-fork-pthread_exit.diff: New patch to fix
pthread_exit after fork.
* debian/patches/hurd-i386/git-spin_lock.diff: New patch to fix
pthread_spin_lock behavior for shared memory.
* debian/patches/hurd-i386/git-barrier-1.diff: New patch to fix
pthread_barrier_wait with one thread.
* debian/patches/hurd-i386/git-sem-intr.diff: New patch to make
sem_wait/timedwait interruptible.
* debian/patches/hurd-i386/local-atfork-link.diff: New patch to fix
libpthread link.
* debian/patches/hurd-i386/git-register-atfork.diff: Fix linking with static
libpthread.
* debian/patches/hurd-i386/git-pthread_self.diff: New patch to improve
libpthread performance.
[ Aurelien Jarno ]
* debian/patches/any/local-revert-24323.diff: drop, obsolete.
* debian/control.in/libc: add a Breaks: against wcc (<< 0.0.2+dfsg-3).
* debian/patches/any/submitted-stt-gnu-ifunc-detection.patch: update to
version 2 of the patch to fix the wrong detection on sparc.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix argument passing for inlined syscalls on mips* and riscv64.
Closes: #951237.
-- Samuel Thibault <sthibault@debian.org> Sat, 08 Feb 2020 03:08:56 +0100
glibc (2.30-0experimental2) experimental; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
* debian/patches/any/submitted-stt-gnu-ifunc-detection.patch: fix
STT_GNU_IFUNC assembler and linker detection for toolchains defaulting to
PIE.
* debian/sysdeps/mips*.mk: drop -no-pie.
-- Aurelien Jarno <aurel32@debian.org> Wed, 05 Feb 2020 23:01:35 +0100
glibc (2.30-0experimental1) experimental; urgency=medium
[ Samuel Thibault ]
* patches/hurd-i386/tg-sendmsg-SCM_RIGHTS.diff: Rename to
git-sendmsg-SCM_RIGHTS.diff.
* patches/hurd-i386/tg-context_functions.diff: Rename to
git-context_functions.diff.
* patches/hurd-i386/tg-hurdsig-fixes.diff: Rename to git-hurdsig-fixes.diff.
* patches/hurd-i386/tg-hurdsig-global-dispositions.diff: Rename to
git-hurdsig-global-dispositions.diff, refresh.
* patches/hurd-i386/local-hurdsig-globaldisp-version.diff: Rename to
git-hurdsig-globaldisp-version.diff.
* patches/hurd-i386/tg-hurdsig-fixes-2.diff: Rename to
git-hurdsig-fixes-2.diff.
* patches/hurd-i386/tg-hurdsig-boot-fix.diff: Rename to
git-hurdsig-boot-fix.diff.
* patches/hurd-i386/libpthread_sigs.diff: Rename to libpthread_sigs.diff.
* patches/hurd-i386/local-hurd_sigstate-PLT.diff: Rename to
git-hurd_sigstate-PLT.diff.
* patches/hurd-i386/tg-hurdsig-SA_SIGINFO.diff: Refresh.
-- Aurelien Jarno <aurel32@debian.org> Thu, 02 Jan 2020 12:16:20 +0100
glibc (2.30-0experimental0) experimental; urgency=medium
[ Adam Conrad ]
* New upstream release 2.30, with git updates up to 2019-09-08:
- debian/symbols.wildcard: Add 2.30, and debian/control: Regenerate.
- debian/patches/any/git-libio-stdout-putc.diff: Upstreamed.
- debian/patches/any/git-pexpect-pretty-printers.diff: Upstreamed.
- debian/patches/any/git-socket-constants.diff: Upstreamed.
- debian/patches/any/local-tst-eintr1-eagain.diff: Obsolete.
- debian/patches/hurd-i386/git-renameat2.diff: Upstreamed.
- debian/patches/any/submitted-resolv-unaligned.diff: Rebased.
- debian/patches/hurd-i386/tg-hurdsig-SA_SIGINFO.diff: Rebased.
- debian/patches/hurd-i386/tg-hurdsig-fixes-2.diff: Rebased.
- debian/patches/hurd-i386/tg-hurdsig-fixes.diff: Rebased.
- debian/patches/hurd-i386/tg-hurdsig-global-dispositions.diff: Rebased.
- debian/patches/hurd-i386/tg-io_select_timeout.diff: Rebased.
- debian/patches/hurd-i386/tg-thread-cancel.diff: Rebased.
- debian/patches/kfreebsd/submitted-auxv.diff: Rebased.
- debian/patches/locale/locale-print-LANGUAGE.diff: Update for new test.
* debian/patches/any/local-test-install.diff: Use install_root rather than
DESTDIR when installing container root, since we override install_root.
[ Samuel Thibault ]
* debian/patches/hurd-i386/local-fix-nss.diff: Rebased.
* debian/patches/hurd-i386/{tg-single-select-timeout.diff,tg-setitimer.diff,
tg-remap_getcwd.diff,tg-io_select_timeout.diff,tg-poll_errors_fixes.diff,
submitted-anon-mmap-shared.diff,tg-ONSTACK.diff}: Rename to git-foo,
committed upstream for 2.31.
* debian/testsuite-xfail-debian.mk: Update with new failing tests and fixed
tests.
* debian/patches/hurd-i386/git-ONSTACK.diff: Move earlier in the queue,
since was applied upstream.
* debian/patches/hurd-i386/tg-hurdsig-global-dispositions.diff: Rebase
accordingly.
* debian/patches/hurd-i386/libpthread_version.diff: Remove, now useless.
* debian/patches/hurd-i386/local-hurdsig-globaldisp-version.diff: Remove
version compatibility symbols, now useless.
* debian/libc0.3.symbols.hurd-i386: Update accordingly.
* debian/patches/hurd-i386/tg-sysvshm.diff: Fix warning.
* debian/patches/hurd-i386/local-versionshack.diff: Remove, now useless.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch.
-- Aurelien Jarno <aurel32@debian.org> Fri, 06 Dec 2019 23:18:04 +0100
glibc (2.29-10) unstable; urgency=medium
* debian/debhelper.in/libc.{preinst,postrm}: Remove fallback to dpkg
--print-architecture for pre-multiarch systems.
* debian/debhelper.in/libc.preinst: fallback to text output in case
perl debconf is used and perl is not usable. Closes: #946599, #950389.
* debian/patches/git-updates.diff: update from upstream stable branch.
-- Aurelien Jarno <aurel32@debian.org> Tue, 04 Feb 2020 20:37:26 +0100
glibc (2.29-9) unstable; urgency=medium
[ Samuel Thibault ]
* patches/hurd-i386/local-fix-nss.diff: Refresh.
* patches/hurd-i386/tg-hurdsig-SA_SIGINFO.diff: Fix setitimer.
[ Aurelien Jarno ]
* debian/sysdeps/{amd64,x32}.mk: do not optimize i386 pass for pentium4.
Closes: #948396.
* debian/patches/any/local-revert-24323.diff: revert upstream change
preventing dlopening PIE executable, The patch is correct, but breaks
the autopkgtest for wcc and prevents the migration of glibc to testing.
Revert it temporarily until wcc is fixed. See #948613.
-- Aurelien Jarno <aurel32@debian.org> Fri, 10 Jan 2020 23:21:25 +0100
glibc (2.29-8) unstable; urgency=medium
[ Samuel Thibault ]
* patches/hurd-i386/posix_openpt.diff: Add posix_openpt support.
* patches/hurd-i386/git-errno_location.diff: Fix pthread link of protobuf.
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fixes ASLR bypass for setuid programs (CVE-2019-19126). Closes: #945250.
- debian/patches/any/git-socket-constants.diff: upstreamed.
-- Aurelien Jarno <aurel32@debian.org> Sun, 05 Jan 2020 13:03:42 +0100
glibc (2.29-7) unstable; urgency=medium
[ Samuel Thibault ]
* patches/hurd-i386/git-altstack-RPC.diff: Fix restoring from altstack while
blocked in an RPC.
* patches/hurd-i386/git-getrandom.diff: Add support for getrandom &
getentropy.
[ Aurelien Jarno ]
* debian/rules.d/debhelper.mk: change dependency from libcrypt1-dev to
libcrypt-dev. Closes: #947778.
-- Aurelien Jarno <aurel32@debian.org> Mon, 30 Dec 2019 19:12:42 +0100
glibc (2.29-6) unstable; urgency=medium
* debian/shlibs-add-udebs: drop libcrypt.
* Fix rebootstrap and cross-toolchain-base (Closes: #946396):
- debian/control.in/libc: replace libcrypt1 by ${libcrypt:Depends} and
libcrypt1-dev by ${libcrypt-dev:Depends}.
- debian/rules.d/debhelper.mk: add libcrypt:Depends=libcrypt1 and
libcrypt-dev:Depends=libcrypt1-dev to substvars unless build with stage1
or stage2 profiles.
-- Aurelien Jarno <aurel32@debian.org> Tue, 10 Dec 2019 00:06:38 +0100
glibc (2.29-5) unstable; urgency=medium
* Upload to unstable.
-- Aurelien Jarno <aurel32@debian.org> Fri, 06 Dec 2019 21:33:17 +0100
glibc (2.29-4) experimental; urgency=medium
[ Aurelien Jarno ]
* Upload to experimental.
* debian/control.in/libc: make libc depends on libcrypt1, libc-dev depends
on libcrypt1-dev and libc-udeb depends on libcrypt1-udeb. Closes:
#941853.
* debian/rules, debian/rules.d/build.mk, debian/rules.d/debhelper.mk,
debian/sysdeps/amd64.mk: disable libcrypt by passing --disable-crypt
except for bi/triarch builds.
-- Aurelien Jarno <aurel32@debian.org> Mon, 25 Nov 2019 22:36:50 +0100
glibc (2.29-3) unstable; urgency=medium
[ Svante Signell ]
* patches/hurd-i386/git-rlock.diff: New patch to add support for record
locking.
[ Samuel Thibault ]
* patches/hurd-i386/tg-locarchive.diff,tg-WRLCK-upgrade.diff: Remove, now
useless.
* control: Bump hurd-dev dependency to get record locking RPC.
* libc0.3.symbols.hurd-i386: Update accordingly.
* patches/arm/unsubmitted-ldso-abi-check.diff: Remove obsolete patch.
Closes: #943798.
-- Samuel Thibault <sthibault@debian.org> Thu, 31 Oct 2019 23:31:12 +0100
glibc (2.29-2) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/control.in/main: drop the <!nocheck> profile from the
python3:native build-depends. Closes: #939871.
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix getegid, geteuid and getppid on alpha with < 5.1 kernels.
Closes: #939898.
[ Sven Joachim ]
* debian/script.in/nsscheck.sh: Do not restart services of different
architecture than libc. Closes: #700472.
[ Samuel Thibault ]
* patches/hurd-i386/submitted-anon-mmap-shared.diff: Re-disable, actually
makes some tests fail.
-- Aurelien Jarno <aurel32@debian.org> Fri, 20 Sep 2019 21:39:03 +0200
glibc (2.29-1) unstable; urgency=medium
[ Aurelien Jarno ]
* debian/patches/git-updates.diff: update from upstream stable branch:
- Fix math tests on alpha.
* debian/sysdeps/alpha.mk, debian/control.in/main: do not force build with
gcc-8.
* debian/testsuite-xfail-debian.mk: XFAIL narrowing add/sub tests, they
have always failed since they have been introduced.
* debian/control.in/libc: add a Breaks: iraf-fitsutil (<< 2018.07.06-4) to
libc0.1/0.3/6/6.1. See bug#939523.
* debian/testsuite-xfail-debian.mk: drop XFAILs related to the wrong value
of (MIN)SIGSTKSZ for 32-bit processes on arm64, now that (old-)stable
kernels are fixed.
[ Samuel Thibault ]
* debian/patches/hurd-i386/submitted-anon-mmap-shared.diff: Enable, now that
hurd 2017 is behind.
* control: Break old version of hurd package accordingly.
* debian/patches/hurd-i386/local-exec_filename.diff: Fix glibc 2.26
_hurd_exec_paths symbol visibility.
-- Aurelien Jarno <aurel32@debian.org> Sun, 08 Sep 2019 22:34:02 +0200
# Older entries have been removed from this changelog.
# To read the complete changelog use `apt changelog libc6`.
Generated by dwww version 1.16 on Sat Dec 13 16:16:21 CET 2025.