eglibc (2.15-0ubuntu10.15) precise-security; urgency=medium * REGRESSION UPDATE: revert CVE-2014-9761 fix due to added symbol dependency from libm to libc (LP: #1585614) - debian/patches/any/CVE-2014-9761-2.diff: keep exporting __strto*_nan symbols added to libc. -- Steve Beattie Thu, 26 May 2016 00:08:17 -0700 eglibc (2.15-0ubuntu10.14) precise-security; urgency=medium * SECURITY UPDATE: buffer overflow in gethostbyname_r and related functions - debian/patches/any/CVE-2015-1781.diff: take alignment padding into account when computing if buffer is too small. - CVE-2015-1781 * SECURITY UPDATE: glibc Name Service Switch (NSS) denial of sevice - debian/patches/any/CVE-2014-8121-1.diff: do not close NSS files database during iteration. - debian/patches/any/CVE-2014-8121-2.diff: Separate internal state between getXXent and getXXbyYY NSS calls. - CVE-2014-8121 * SECURITY UPDATE: glibc unbounded stack usage in NaN strtod conversion - debian/patches/any/CVE-2014-9761-1.diff: Refactor strtod parsing of NaN payloads. - debian/patches/any/CVE-2014-9761-1.diff: Fix nan functions handling of payload strings - CVE-2014-9761 * SECURITY UPDATE: out of range data to strftime() causes segfault (denial of service) - debian/patches/any/CVE-2015-8776.diff: add range checks to strftime() processing - CVE-2015-8776 * SECURITY UPDATE: glibc honors LD_POINTER_GUARD env for setuid AT_SECURE programs (e.g. setuid), allowing disabling of pointer mangling - debian/patches/any/CVE-2015-8777.diff: Always enable pointer guard - CVE-2015-8777 * SECURITY UPDATE: integer overflow in hcreate and hcreate_r - debian/patches/any/CVE-2015-8778.diff: check for large inputs - CVE-2015-8778 * SECURITY UPDATE: unbounded stack allocation in catopen() - debian/patches/any/CVE-2015-8779.diff: stop using unbounded alloca() - CVE-2015-8779 * SECURITY UPDATE: Stack overflow in _nss_dns_getnetbyname_r - debian/patches/any/CVE-2016-3075.diff: do not make unneeded memory copy on the stack. - CVE-2016-3075 * SECURITY UPDATE: pt_chown privilege escalation - debian/patches/any/CVE-2016-2856-pre.diff: add option to enable/disable pt_chown. - debian/patches/any/CVE-2016-2856.diff: grantpt: trust the kernel about pty group and permission mode - debian/debhelper.in/libc-bin.install: drop installation of pt_chown - CVE-2016-2856, CVE-2013-2207 * debian/debhelper.in/libc.postinst: add reboot notifications for security updates (LP: #1546457) -- Steve Beattie Fri, 08 Apr 2016 23:59:46 -0700 eglibc (2.15-0ubuntu10.13) precise-security; urgency=medium * SECURITY UPDATE: glibc getaddrinfo stack-based buffer overflow - debian/patches/any/CVE-2015-7547-pre1.diff: fix memory leak in resolv/nss_dns/dns-host.c. - debian/patches/any/CVE-2015-7547-pre2.diff: fix memory leak in include/resolv.h, resolv/gethnamaddr.c, resolv/nss_dns/dns-canon.c, resolv/nss_dns/dns-host.c, resolv/nss_dns/dns-network.c, resolv/res_query.c, resolv/res_send.c. - debian/patches/any/CVE-2015-7547.diff: fix buffer handling in resolv/nss_dns/dns-host.c, resolv/res_query.c, resolv/res_send.c. - CVE-2015-7547 -- Marc Deslauriers Tue, 16 Feb 2016 11:18:00 -0500 eglibc (2.15-0ubuntu10.12) precise; urgency=medium * cvs-vfprintf-multibyte.diff: Fix "memory exhausted" bug in who, by no longer parsing %s format arguments as multibyte strings (LP: #1109327) * cvs-__SSE_MATH__-feraiseexcept.diff: Check for __SSE_MATH__ in x86_64 feraiseexcept to fix backported -m32 builds of GCC 4.8 (LP: #1165387) * cvs-canonical-name.diff: Don't incorrectly do a PTR lookup when asked to do a canonical lookup for a host using AI_CANONNAME (LP: #1057526) * cvs-atomic-fastbins.diff: Fix race in free() of fastbin (LP: #1020210) -- Adam Conrad Wed, 25 Mar 2015 13:28:41 -0600 eglibc (2.15-0ubuntu10.11) precise-security; urgency=medium * SECURITY UPDATE: getaddrinfo writes to random file descriptors under high load - debian/patches/any/cvs-resolv-reuse-fd.diff: reload file descriptor after calling reopen in resolv/res_send.c. - CVE-2013-7423 * SECURITY UPDATE: denial of service via endless loop in getaddr_r - debian/patches/any/cvs-getnetbyname.diff: iterate over alias names in resolv/nss_dns/dns-network.c. - CVE-2014-9402 * SECURITY UPDATE: buffer overflow in wscanf - debian/patches/any/cvs-wscanf.diff: calculate correct size in stdio-common/vfscanf.c, added test to stdio-common/tst-sscanf.c. - CVE-2015-1472 - CVE-2015-1473 -- Marc Deslauriers Wed, 25 Feb 2015 09:12:22 -0500 eglibc (2.15-0ubuntu10.10) precise-security; urgency=medium * SECURITY UPDATE: buffer overflow in __nss_hostname_digits_dots - debian/patches/any/CVE-2015-0235.diff: fix overflow in nss/digits_dots.c - CVE-2015-0235 -- Steve Beattie Tue, 20 Jan 2015 13:22:12 -0800 eglibc (2.15-0ubuntu10.9) precise-security; urgency=medium * SECURITY UPDATE: denial of service in IBM gconv modules - debian/patches/any/CVE-2012-6656.diff: fix check in iconvdata/ibm930.c. - debian/patches/any/cvs-CVE-2014-6040.diff: fix checks in iconvdata/ibm*.c. - CVE-2012-6656 - CVE-2014-6040 * SECURITY UPDATE: arbitrary command execution via wordexp (LP: #1396471) - debian/patches/any/CVE-2014-7817.diff: properly handle WRDE_NOCMD in posix/wordexp.c, added tests to posix/wordexp-test.c. - CVE-2014-7817 -- Marc Deslauriers Tue, 02 Dec 2014 11:21:12 -0500 eglibc (2.15-0ubuntu10.7) precise; urgency=medium * SECURITY UPDATE: heap overflow in __gconv_translit_find() (LP: #1362409) - debian/patches/any/cvs-CVE-2014-5119.diff: Backport upstream commit to completely remove support for loadable gconv transliteration modules. * SECURITY REGRESSION: localplt regression introduced in 2.15-0ubuntu10.6 - debian/patches/any/submitted-CVE-2014-0475.diff: update with a backport of upstream commit ca38dc17 to include memmem hidden alias declaration. -- Adam Conrad Wed, 27 Aug 2014 22:18:52 -0600 eglibc (2.15-0ubuntu10.6) precise-security; urgency=medium * SECURITY UPDATE: denial of service via buffer overflow in getaddrinfo - debian/patches/any/CVE-2013-4458.patch: fix overflow in sysdeps/posix/getaddrinfo.c. - CVE-2013-4458 * SECURITY UPDATE: Directory traversal in locale environment handling - debian/patches/any/CVE-2014-0475.diff: validate locale names in locale/findlocale.c, locale/setlocale.c, added test to localedata/tst-setlocale3.c, localedata/Makefile. - CVE-2014-0475 * SECURITY UPDATE: use-after-free via posix_spawn_file_actions_addopen failing to copy the path argument - debian/patches/any/CVE-2014-4043.diff: properly copy path in posix/spawn_faction_addopen.c, posix/spawn_faction_destroy.c, posix/spawn_int.h, added test to posix/tst-spawn.c. - CVE-2014-4043 * debian/patches/any/CVE-2013-4237-part2.diff: fix alignment issue causing a readdir regression on sparc. * debian/patches/any/CVE-2013-4332-part2.diff: added a couple of extra commits to fix another overflow and an infinite loop. -- Marc Deslauriers Mon, 28 Jul 2014 07:46:03 -0400 eglibc (2.15-0ubuntu10.5) precise-security; urgency=low * SECURITY UPDATE: denial of service and possible code execution via strcoll overflows - debian/patches/any/CVE-2012-44xx.diff: fix overflows in string/strcoll_l.c, add test to string/tst-strcoll-overflow.c, string/Makefile. - CVE-2012-4412 - CVE-2012-4424 * SECURITY UPDATE: denial of service in regular expression matcher - debian/patches/any/CVE-2013-0242.diff: fix buffer overrun in posix/regexec.c, add test to posix/bug-regex34.c, posix/Makefile. - CVE-2013-0242 * SECURITY UPDATE: denial of service in getaddrinfo - debian/patches/any/CVE-2013-1914.diff: fix overflow in sysdeps/posix/getaddrinfo.c. - CVE-2013-1914 * SECURITY UPDATE: denial of service and possible code execution via readdir_r - debian/patches/any/CVE-2013-4237.diff: enforce NAME_MAX limit in sysdeps/unix/readdir_r.c, add errcode to sysdeps/unix/dirstream.h, sysdeps/unix/opendir.c, sysdeps/unix/rewinddir.c, remove GETDENTS_64BIT_ALIGNED from sysdeps/unix/sysv/linux/i386/readdir64_r.c, sysdeps/unix/sysv/linux/wordsize-64/readdir_r.c. - CVE-2013-4237 * SECURITY UPDATE: denial of service and possible code execution via overflows in memory allocator - debian/patches/any/CVE-2013-4332.diff: check for overflows in malloc/malloc.c. - CVE-2013-4332 -- Marc Deslauriers Fri, 27 Sep 2013 16:09:49 -0400 eglibc (2.15-0ubuntu10.4) precise; urgency=low * Add patch ubuntu/local-disable-nscd-netgroup-caching.diff to disable netgroup caching in the default config (LP: #1068889) * Backport any/cvs-malloc-deadlock.diff from upstream to prevent glibc deadlocking in mallock arena retry paths (LP: #1081734) * Fix futex issue (BZ #13844), backport from 2.16 (LP: #1091186) * Drop patch any/local-disable-nscd-host-caching.diff, as this bug was apparently resolved upstream a while ago (LP: #613662) * Add patch any/cvs-ld-self-load.diff to restore ld.so's ability to load itself, a behaviour accidentally removed (LP: #1088677) * Drop dangling libnss_db.so symlink in libc6-dev (LP: #1088773) -- Adam Conrad Sun, 27 Jan 2013 16:46:30 -0700 eglibc (2.15-0ubuntu10.3) precise; urgency=low * Backport fixes for dbl-64 and ldbl-128 issues (LP: #1000498) * Backport another FMA support patch from glibc master branch. -- Adam Conrad Wed, 03 Oct 2012 15:58:02 -0600 eglibc (2.15-0ubuntu10.2) precise-security; urgency=low * SECURITY UPDATE: stack buffer overflow in vfprintf handling (LP: #1031301) - debian/patches/any/CVE-2012-3406.patch: switch to malloc when array grows too large to handle via alloca extension - CVE-2012-3406 * SECURITY UPDATE: stdlib strtod integer/buffer overflows - debian/patches/any/CVE-2012-3480.patch: rearrange calculations and modify types to void integer overflows - CVE-2012-3480 -- Steve Beattie Sat, 29 Sep 2012 01:25:36 -0700 eglibc (2.15-0ubuntu10.1) precise; urgency=low * Backport fix from 2.16 to fix htons() conversion errors on non-x86 architectures, by correctly casting to uint16_t (LP: #1016349) * Restore missing AT_EMPTY_PATH definition in fnctl.h (LP: #1010069) * Backport FMA4/AVX detection from glibc 2.16 (LP: #956051, #979003) * Backport fixups to AVX-using code to match the detection backport. * Backport fix from 2.16 for sscanf/realloc deadlock (LP: #1028038) * Backport for bogus FPE on underflow for exp(double) (LP: #1007457) -- Adam Conrad Thu, 09 Aug 2012 15:15:53 -0600 eglibc (2.15-0ubuntu10) precise-proposed; urgency=low * kdm is not meant to be restarted, only warned about; moving the restart code to the preinst is causing kdm restarts that will break the desktop in the middle of the upgrade. Zero out our list of services between the two uses of the variable. LP: #985735. -- Steve Langasek Thu, 19 Apr 2012 15:50:02 -0700 eglibc (2.15-0ubuntu9) precise; urgency=low * debian/debhelper.in/libc.preinst: Brown paper bag fix; when we upgrade from older versions, we don't have our linker in place before unpacking, however the preisnt wants one, so create a temporary linker symlink in the new location for one-time use -- Adam Conrad Sun, 15 Apr 2012 14:46:48 -0600 eglibc (2.15-0ubuntu8) precise; urgency=low * debian/patches/arm/unsubmitted-armhf-linker.diff: Add the new armhf linker to the triplet/LDSO table in ports/sysdeps/arm/shlib-versions * debian/sysdeps/arm{el,hf}.mk: Stop installing armhf linker to its multiarch path, the new standard path is /lib/ld-linux-armhf.so.3 * debian/sysdeps/arm{el,hf}.mk: Define configure targets for alt libs * debian/sysdeps/arm{el,hf}.mk: Provide compat symlinks in armhf builds so that old binaries continue to work without needing rebuilding * debian/rules.d/build.mk: Change ldd to use the new armhf linker path * debian/libc6.symbols.armhf: ld-linux-armhf.so.3 depends on having a new enough version of libc6 installed to make the linker available * debian/patches/arm/unsubmitted-soname-hack.diff: Apply unfortunate hack to elf/dl-load.c to allow our old binaries keep running with the new linker, by spoofing the SONAME of the new as if it were the old * debian/debhelper.in/libc-udeb.install.armhf: No longer required * debian/sysdeps/armhf.mk: Create symlink in the udeb for legacy linker * debian/debhelper.in/libc{,-alt}.postrm: If we remove libc6:i386 before libc6-i386:amd64, maintain sanity of /lib/ld-linux.so.2 (LP: #852101) -- Adam Conrad Fri, 13 Apr 2012 19:09:11 -0600 eglibc (2.15-0ubuntu7) precise; urgency=low [ James Hunt ] * debian/debhelper.in/libc.preinst: Moved logic from postinst to prompt user for services to restart. We ask here to allow the problematic cron to be stopped in the preinst, but defer the restart of remaining services until postinst time (LP: #508083). [ Steve Langasek ] * debian/debhelper.in/libc.{pre,post}inst: drop special casing of upstart jobs when restarting, since the check was completely wrong anyway, depending on the no-longer-existent /lib/init/readlink. * Drop obsolete gdm upgrade handling code that only applies for upgrades from hardy to lucid. * Remove the /etc/ld.so.conf.d/i486-linux-gnu.conf conffile on upgrade on i386, since it's no longer shipped and we should give consistent results on upgrade and install; and add a Breaks on the three library packages in lucid that used this path. [ Adam Conrad ] * debian/patches/any/local-nscd-NO_MAPPING.diff: Apply patch from Jeff Law to clean up thread handling in __nscd_get_nl_timestamp and resolve a few random crashing issues with chromium-browser and ktorrent (LP: #929219) * debian/rules.d/debhelper.mk: Fix RTLD_SO replacement regex for sanity. -- Adam Conrad Thu, 12 Apr 2012 00:18:08 -0600 eglibc (2.15-0ubuntu6) precise; urgency=low * SECURITY UPDATE: denial of service in RPC implementation (LP: #901716) - debian/patches/any/local-CVE-2011-4609.patch: nanosleep when too many open fds are detected - CVE-2011-4609 * SECURITY UPDATE: vfprintf nargs overflow leading to FORTIFY check bypass (LP: #953171) - debian/patches/any/cvs-CVE-2012-0864.patch: check for integer overflow - CVE-2012-0864 -- Steve Beattie Mon, 12 Mar 2012 09:20:41 -0700 eglibc (2.15-0ubuntu5) precise; urgency=low * Backport ARM makecontext() routines. LP: #696794 -- Michael Hope Wed, 07 Mar 2012 09:32:39 +1300 eglibc (2.15-0ubuntu4) precise; urgency=low * Merge from Debian (r5173, 2.13-27). * Don't include the non-default multilib debug files in the libc6-dbg package for any architecture. -- Matthias Klose Fri, 02 Mar 2012 19:41:37 +0100 eglibc (2.15-0ubuntu3) precise; urgency=low [ Matthias Klose ] * debian/debhelper.in/libc.postinst: Call notify-reboot-required for updates to 2.15. * Expect same test failures on armhf as on armel. * Only restart gdm if it is running. LP: #931745. * Don't include the non-default multilib debug files in the libc6-dbg package on ARM. Install the multiarch package instead. [ Steve Langasek ] * Synchronize the kernel version checks in debian/debhelper.in/libc6.preinst with the values actually set in debian/sysdeps/linux.mk. -- Matthias Klose Thu, 23 Feb 2012 20:04:15 +0100 eglibc (2.15-0ubuntu2) precise; urgency=low * Revert commit c5a0802a. LP: #929713. * Fix nvidia libgl crashes. LP: #929384. -- Matthias Klose Thu, 09 Feb 2012 20:33:14 +0100 eglibc (2.15-0ubuntu1) precise; urgency=low * Build upstream tarball from r16526. -- Matthias Klose Wed, 08 Feb 2012 01:58:09 +0100 eglibc (2.15~pre6-0ubuntu10) precise; urgency=low * Merge from Debian (r5151, 2.13-26). -- Matthias Klose Wed, 08 Feb 2012 01:58:09 +0100 eglibc (2.15~pre6-0ubuntu9) precise; urgency=low * Merge from Debian (r5143, 2.13-25): * Revert the patch from upstream PR 12724, which can cause surprising changes in fclose behaviour when multiple file handles refer to the same file (fclose on one changes file position on the other). * Replace ubuntu/issue13579.diff with any/local-leak-revert-crash.diff, a partial reversion of the patch. -- Matthias Klose Wed, 01 Feb 2012 20:45:23 +0100 eglibc (2.15~pre6-0ubuntu8) precise; urgency=low * Allow linking against the obsolete sunrpc implementation. -- Matthias Klose Wed, 01 Feb 2012 15:49:40 +0100 eglibc (2.15~pre6-0ubuntu7) precise; urgency=low * Fix BZ#16318, sort objects before relocations. LP: #919202. -- Matthias Klose Mon, 30 Jan 2012 16:03:19 +0100 eglibc (2.15~pre6-0ubuntu6) precise; urgency=low * Set minimum required kernel version to 2.6.24 on x86. * Set minimum required kernel version to 2.6.32 on powerpc. * Set minimum required kernel version to 2.6.31 on ARM (still needed for the imx51 kernel). * Disable multiarch routines for floor, ceil, rint, nearbyint. Work around PR 13618. * Merge from Debian (r5124): [ Aurelien Jarno ] * patches/s390/cvs-libm-ulps.diff: new patch to fix FTBFS on s390 with gcc-4.6. * Update Swedish debconf translation, by Martin Bagge. Closes: #653559. * Update Norwegian bokmÃ¥l debconf translation, by Bjørn Steensrud. Closes: #653566. * Add port 783 (spamd) to /etc/bindresvport.blacklist. Closes: #629984. * patches/any/cvs-vfscanf.diff: new patch from upstream to fix segfault in sscanf for large decimal input string. Closes: #553206. * local/manpages/ld.so.8: add a missing new line. Closes: #654582. * debhelper.in/libc.NEWS: suggest environment variables as an alternative, thanks to Jonathan Nieder for the idea. Closes: #654835. * Update Polish debconf translation, by Michał Kułach. Closes: #657748. * Update Spanish debconf translation, by Omar Campagne. Closes: #655850. * Danish debconf translation update from Joe Hansen. Closes: #656681. * patches/alpha/submitted-epoll_create1.diff: new patch from Mike Frysinger to fix epoll_create1() on alpha. Closes: #653441. * debian/control.in/main: bump build-depends on libc-linux-dev to (>= 3.2.1-1) to get accept4 defined on ia64. debian/libc6.1.symbols.ia64: force accept4 version to 2.13-25~. * debian/control.in/main: use architecture aliases in build-depends. * patches/amd64/cvs-avx-osxsave.diff: new patch from upstream to disable AVX support if the kernel doesn't support it. * patches/any/cvs-fmtmsg-lock.diff: new patch from upstream to fix a locking issue in fmtmsg. * patches/any/cvs-reloc-sort.diff: new patch from upstream to fix relocation issues with dlopen(). [ Samuel Thibault ] * patches/hurd-i386/submitted-mmap.diff: New patch to fix iceweasel hang. * patches/hurd-i386/submitted-hurd-socket-EAFNOSUPPORT.diff: New patch to fix error value. -- Matthias Klose Thu, 26 Jan 2012 17:07:46 +0100 eglibc (2.15~pre6-0ubuntu4) precise; urgency=low * Issue #13579, revert the fix for #12509. LP: #893605. * Add an pldd manpage. * Merge Debian packaging up to 2.13-24ubuntu2. * Set minimum required kernel version to 2.6.24. * Don't include the libnss_db libraries; still built from separate sources. -- Matthias Klose Tue, 10 Jan 2012 18:53:31 +0100 eglibc (2.15~pre6-0ubuntu2) precise; urgency=low * New upstream snapshot (r16507 from the 2.15 branch) -- Matthias Klose Wed, 04 Jan 2012 17:59:43 +0100 eglibc (2.15~pre5-0ubuntu1) precise; urgency=low * New upstream snapshot (r16284 from the trunk) -- Matthias Klose Mon, 19 Dec 2011 11:36:25 +0100 eglibc (2.15~pre4-0ubuntu4) precise; urgency=low * Install a ld.so.conf.d file for the non-default multilib ARM targets. -- Matthias Klose Tue, 22 Nov 2011 23:58:01 +0100 eglibc (2.15~pre4-0ubuntu1) precise; urgency=low * New upstream snapshot (r15921 from the trunk) * Install pldd in libc-bin, sotruss in libc-dev-bin. * Update multi-arch soft/hard-float patches for ldconfig and ld.so (Steve McIntyre). -- Matthias Klose Mon, 21 Nov 2011 13:31:15 +0100 eglibc (2.15~pre3-0ubuntu5) precise; urgency=low * Use the default compiler settings for armhf. * Revert "Use leaf function attribute in __THROW". -- Matthias Klose Thu, 03 Nov 2011 11:29:08 -0400 eglibc (2.15~pre3-0ubuntu3) precise; urgency=low * Really disable the armhf multilib testsuite on the buildd. -- Matthias Klose Mon, 31 Oct 2011 23:07:57 +0200 eglibc (2.15~pre3-0ubuntu2) precise; urgency=low * Re-enable: - Apply proposed patch for ARM hard-float ABI - runtime linker checks. * Copy libgcc_s.so.1 into the library path for the non-default ARM multilib builds. -- Matthias Klose Thu, 27 Oct 2011 23:09:00 +0200 eglibc (2.15~pre3-0ubuntu1) precise; urgency=low * New upstream snapshot (r15586 from the trunk) * Revert: - Apply proposed patch for ARM hard-float ABI - runtime linker checks. -- Matthias Klose Wed, 26 Oct 2011 12:46:59 +0200 eglibc (2.15~pre2-0ubuntu1) precise; urgency=low * New upstream snapshot (r15545 from the trunk). * Install sunrpc headers. * Disable running the armhf multilib testsuite on the buildd (timeout). -- Matthias Klose Tue, 25 Oct 2011 13:08:35 +0200 eglibc (2.15~pre1-0ubuntu2) precise; urgency=low * Link libresolv.so with ld.so for __stack_chk_guard. * Apply proposed patch for ARM hard-float ABI - runtime linker checks. -- Matthias Klose Sun, 23 Oct 2011 14:18:07 +0200 eglibc (2.15~pre1-0ubuntu1) precise; urgency=low * New upstream snapshot (r15508 from the trunk). -- Matthias Klose Fri, 14 Oct 2011 11:38:00 +0200 eglibc (2.13-27) unstable; urgency=low [ Samuel Thibault ] * patches/hurd-i386/local-select.diff: Do not apply the select(0) hack to vim, as it hurts its performance badly. * patches/hurd-i386/submitted-hurdsig-SA_SIGINFO.diff: merge submitted-posix2008.diff fix. * patches/hurd-i386/{submitted,unsubmitted}-*: Rename to tg-* according to integration in upstream tg repository. [ Aurelien Jarno ] * kfreebsd/local-sysdeps.diff: update to revision 4080 (from glibc-bsd). Closes: #653380, #660397, #660401. * patches/localedata/first_weekday.diff: change first day of week to Sunday for es_AR locale. Closes: #657064. * local/manpages/gai.conf.5: update from latest RedHat version. Closes: #659504. * testsuite-checking/expected-results-arm-linux-gnueabihf-libc: new file using the latest build as a reference. * patches/mips/cvs-dlopen-lazy.diff: new patch from upstream to resolve race between dlopen and lazy binding on MIPS. * patches/sparc/cvs-fcntl_h.diff: new patch from upstream to define O_FSYNC on sparc. Closes: #577577. * testsuite-checking/expected-results-mipsel-linux-gnu-libc, testsuite-checking/expected-results-mips32el-linux-gnu-mipsn32, testsuite-checking/expected-results-mips64el-linux-gnu-mips64: add test-fenv.out to the list of known failures, it fails on loongson 2 machines due to a CPU bug. * Bump to Standards-Version 3.9.3 (no changes). * Don't provide debug files for biarch packages to make libc6-dbg co-installable. -- Aurelien Jarno Sun, 26 Feb 2012 18:50:40 +0100 eglibc (2.13-26) unstable; urgency=low [ Aurelien Jarno ] * sysdeps/kfreebsd.mk: also symlink x86 directory. * kfreebsd/local-sysdeps.diff: update to revision 4053 (from glibc-bsd). * patches/any/submitted-resolv-first-query-failure.diff: new patch to fix resolving issues with broken servers returning NOTIMP or FORMERR to AAAA queries. Closes: #658171. * patches/localedata/locale-nb_NO.diff: new patch to add Norwegian transliteration. Closes: #657511. -- Aurelien Jarno Thu, 02 Feb 2012 20:32:10 +0100 eglibc (2.13-25) unstable; urgency=medium [ Aurelien Jarno ] * patches/s390/cvs-libm-ulps.diff: new patch to fix FTBFS on s390 with gcc-4.6. * Update Swedish debconf translation, by Martin Bagge. Closes: #653559. * Update Norwegian bokmål debconf translation, by Bjørn Steensrud. Closes: #653566. * Add port 783 (spamd) to /etc/bindresvport.blacklist. Closes: #629984. * patches/any/cvs-vfscanf.diff: new patch from upstream to fix segfault in sscanf for large decimal input string. Closes: #553206. * local/manpages/ld.so.8: add a missing new line. Closes: #654582. * debhelper.in/libc.NEWS: suggest environment variables as an alternative, thanks to Jonathan Nieder for the idea. Closes: #654835. * Update Polish debconf translation, by Michał Kułach. Closes: #657748. * Update Spanish debconf translation, by Omar Campagne. Closes: #655850. * Danish debconf translation update from Joe Hansen. Closes: #656681. * patches/alpha/submitted-epoll_create1.diff: new patch from Mike Frysinger to fix epoll_create1() on alpha. * debian/control.in/main: bump build-depends on libc-linux-dev to (>= 3.2.1-1) to get accept4 defined on ia64. debian/libc6.1.symbols.ia64: force accept4 version to 2.13-25~. * debian/control.in/main: use architecture aliases in build-depends. * patches/amd64/cvs-avx-osxsave.diff: new patch from upstream to disable AVX support if the kernel doesn't support it. * patches/any/cvs-fmtmsg-lock.diff: new patch from upstream to fix a locking issue in fmtmsg. * patches/any/cvs-reloc-sort.diff: new patch from upstream to fix relocation issues with dlopen(). [ Samuel Thibault ] * patches/hurd-i386/submitted-mmap.diff: New patch to fix iceweasel hang. * patches/hurd-i386/submitted-hurd-socket-EAFNOSUPPORT.diff: New patch to fix error value. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 4024 (from glibc-bsd). Closes: #630203, #654712. * fixup kfreebsd/local-use-thr-primitives.diff. Closes: #657687. -- Aurelien Jarno Sun, 29 Jan 2012 23:35:12 +0100 eglibc (2.13-24ubuntu2) precise; urgency=low * libc6: Provide libc6-armel [armel], libc6-armhf [armhf]. * libc6-dev: Provide libc6-dev-armel [armel], libc6-dev-armhf [armhf]. -- Matthias Klose Wed, 04 Jan 2012 15:02:18 +0100 eglibc (2.13-24ubuntu1) precise; urgency=low * Merge with Debian (r5108), bringing in an ARM header patch, and a fix for CVE-2009-5029, an integer overflow in timezone code (LP: #906961) -- Adam Conrad Tue, 03 Jan 2012 12:04:05 -0700 eglibc (2.13-24) unstable; urgency=low * patches/m68k/cvs-byteswap.diff: fix m68k optimized version of . Closes: #652356. * Add m68k expected tests results. * Update Russian debconf translation, by Yuri Kozlov. Closes: #652428. * Update German debconf translation, by Helge Kreutzman. Closes: #652556. * patches/any/cvs-tzfile.diff: fix integer overflow in timezone code (CVE-2009-5029). Closes: #650790. * Don't provide debugging symbols for libc-bin, libc-dev-bin and nscd packages to avoid conflicts with multiarch. * sysdeps/armel.mk, sysdeps/armhf.mk: fix cross compiling. * Update Dutch debconf translation, by Jeroen Schot. Closes: #652632. * patches/hurd/tg-struct_stat.diff: fix #ifdef typos. * kfreebsd/local-sysdeps.diff: update to revision 3952 (from glibc-bsd). * patches/m68k/local-pthread_lock.diff: remove, obsolete. * patches/arm/cvs-ucontext.diff: fix namespace pollution from on arm. Closes: #652844. * Update French debconf translation, by Christian Perrier. Closes: #652860. -- Aurelien Jarno Sat, 24 Dec 2011 18:23:25 +0100 eglibc (2.13-23ubuntu1) precise; urgency=low * Merge with Debian (r5082), bringing in several new patches and fixes. * Move biarch-compat.conf to zz_$(curpass)-biarch-compat.conf to get saner include ordering, and to match how we're doing it in Debian. -- Adam Conrad Wed, 14 Dec 2011 22:09:18 -0700 eglibc (2.13-23) unstable; urgency=low [ Aurelien Jarno ] * patches/arm/cvs-syscall-mcount.diff: new patch from upstream to fix build on armel. * patches/amd64/cvs-pthread_cond_wait.diff: remove as it seems to cause some issue with some kernels. Closes: #651746. [ Samuel Thibault ] * patches/hurd-i386/submitted-mach-nanosleep.diff: New patch from Pino to reject some nanosleep parameters values. -- Aurelien Jarno Tue, 13 Dec 2011 23:40:48 +0100 eglibc (2.13-22) unstable; urgency=low [ Adam Conrad ] * patches/arm/unsubmitted-ldconfig-cache-abi.diff: New patch from Steve McIntyre that adds tagging to armhf libraries in ld.so.cache * patches/arm/unsubmitted-ldso-abi-check.diff: Another patch from Steve McIntyre, giving ld.so the ability to differentiate between soft and hard-float ABIs and provide sane exits when required. * Merge armel/armhf bi-arch support from Ubuntu, but disable until the armhf bootstrap in Debian has removed /lib/ld-linux.so.3: - Fix install locations for libc6-dev-armel in sysdeps. - Change armel_rtlddir (for libc6-armel) to /lib, as required. - Install /lib/ld-linux.so.3 symlink in libc6-armel. - Install ld.so.conf.d file for the multilib ARM targets. * Add dynamic linker name for the non-default multilib in ARM ldd. * debian/debhelper.in/libc-udeb.install.armhf: Install ld-linux.so.3 to the correct location in the udeb, so binaries can find it. * Install /lib/ld-linux.so.3 symlink in libc6:armhf, this will need to be reverted once the rebuild/rebootstrap is completed. * Fix chmod regex in udeb pass to match the one used for others. [ Aurelien Jarno ] * patches/i386/local-cpuid-level2.diff: fix a typo. Closes: #609389. * Don't ship /usr/share/doc/locales/README. Closes: #643885, #643887. * Ignore tst-cancelx17.out error on amd64. Closes: #643567. * patches/any/cvs-nptl-pthread-race.diff: fix a race in NPTL code that sometimes causes a deadlock when calling fork() from a thread. * debhelper/libc.NEWS: replace $arch by and explain how to get it. Closes: #644990. * Add patches/alpha/submitted-fallocated.diff to define fallocate() in on alpha. Closes: #641868. * debian/rules: don't build locales-all when cross-compiling. Closes: #644771. * patches/amd64/cvs-avx-detection.diff: do not use AVX if hardware support is present, but not enabled in the kernel. Closes: #646549. * patches/amd64/cvs-dl_trampoline-cfi.diff: fix CFI in dl_trampoline code. * patches/mips/submitted-dl-platform.diff: fix a typo preventing loongson2f platform directory to be used. Closes: #646610. * Update Dutch debconf translation, by Vincent Zweije. Closes: #649605. * Update expected-results-x86_64-kfreebsd-gnu-libc to allow tst-clock1.out to fail, as it seems to happen when there is other load than glibc on the building machine. Closes: #649185. * patches/any/local-linuxthreads-XPG7.diff: fix XPG7 compliance in linuxthreads version of pthread.h. Closes: #647823. * Update from the latest SVN, branch eglibc-2_13. * Add patches/amd64/cvs-pthread_cond_wait.diff to correctly handle EAGAIN from FUTEX_WAIT_REQUEUE_PI. * debian/rules.d/tarball.mk: ignore manual/ directory. [ Samuel Thibault ] * patches/hurd-i386/submitted-setresid.diff: New patch to fix -1 passed to setres[ug]id. Closes: #645285. * patches/hurd-i386/{unsubmitted-gscope.diff,unsubmitted-_dl_random.diff, submitted-ECANCELED.diff, submitted-dl-sysdep.diff, unsubmitted-check_native.diff, submitted-extern_inline.diff, submitted-ptr-mangle.diff, submitted-stat.diff, unsubmitted-tls-support.diff, unsubmitted-longjmp_chk.diff, unsubmitted-ptsname.diff, submitted-strtoul.diff, unsubmitted-atomic-no-multiple_threads.diff, unsubmitted-i686.diff, submitted-ldsodefs.h.diff, submitted-libc_once.diff}: Update to topgit version, and rename to {tg-tlsdesc.sym.diff, tg-struct_stat.diff, tg-gscope.diff, tg-_dl_random.diff, tg-bits_atomic.h_multiple_threads.diff, tg-dl-sysdep.c_SHARED.diff, tg-__i686_defined.diff, tg-regenerate_errno.h.diff, tg-ptrmangle.diff, tg-strtoul_PLT.diff, tg-tls.diff, tg-extern_inline.diff, tg-grantpt.diff, tg-check_native.diff, tg-____longjmp_chk.diff, tg-elfosabi_gnu.diff, tg-libc_once.diff}. * patches/hurd-i386/submitted-libc_once.diff: Move kfreebsd part to patches/kfreebsd/submitted-libc_once.diff. * patches/hurd-i386/submitted-ldsodefs.h.diff: Move committed part to patches/hurd-i386/cvs-ldsodefs.h.diff * patches/hurd-i386/cvs-sgttyb.diff: New patch to fix sgttyb ioctls values. * patches/hurd-i386/tg-dup3.diff: New patch from Hurd topgit to implement dup3. * patches/hurd-i386/submitted-dup2-fix.diff: Trivially port to dup3. * patches/hurd-i386/local-clock_gettime_MONOTONIC.diff: New patch to brown-tape fix iceweasel. * patches/hurd-i386/submitted-_hurd_socket_server-indexcheck.diff: New patch from Pino Toscano to fix crash or spurious deallocation on bogus input. * libc0.3.symbols.hurd-i386: Drop removed unused xxx_ and yyy_ RPCs. * patches/hurd-i386/submitted-hurd-recvfrom.diff: New patch from Pino Toscano to fix recvfrom on socketpair. Closes: #650095. * patches/hurd-i386/local-select.diff: New patch to fix select with a zero timeout. Closes: #79358. * patches/hurd-i386/tg-struct_stat.diff: Add POSIX 2008 visibility. * patches/hurd-i386/submitted-posix2008.diff: Add POSIX 2008 visibility. * patches/hurd-i386/submitted-select-inputcheck.diff: Add select input check. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 3763 (from glibc-bsd). * add kfreebsd/local-use-thr-primitives.diff to use kernel thr* primitives inside linuxthreads. Closes: #639658. * debian/sysdeps/sysdeps/kfreebsd.mk, debhelper.in/libc.preinst: bump minimal FreeBSD kernel version to 8.1. [ Steve Langasek ] * Add a new debconf template, libraries/restart-without-asking, shared with pam (and eventually hopefully openssl) which allows users to opt in to silent restarts of services affected by NSS upgrades. This fixes the longstanding nuisance that a user may be prompted as many as three times during an upgrade between releases to ask whether it's ok to restart a service that will be restarted anyway when the package itself gets upgraded. * Name our biarch compat ld.so.conf.d files on arm* consistently with the ones on other archs. [ Kyle Moffett ] * Add support for stage1 builds. Closes: #644546. -- Aurelien Jarno Sat, 10 Dec 2011 21:49:03 +0100 eglibc (2.13-21) unstable; urgency=low [ Samuel Thibault ] * patches/hurd-i386/unsubmitted-tls-support.diff: Fix port leak in fork(). * patches/hurd-i386/submitted-ttyname_ERANGE.diff: Really add to the series. * mv patches/hurd-i386/{submitted,cvs}-DEV_BSIZE.diff, and really add to the series. * Add patches/hurd-i386/cvs-fork_ports.diff to fix uninitialized reference count. [ Aurelien Jarno ] * Add debian/patches/cvs-dl_close-scope-handling.diff from upstream to fix issues with dl_close() when resolving locally-defined symbols. Closes: #625250. * debian/patches/localedata/locale-C.diff: define strict numerical ordering for the whole unicode range. Define the "blank", "cntrl" and "space" as defined by POSIX. Closes: #641309. -- Aurelien Jarno Tue, 13 Sep 2011 23:58:01 +0200 eglibc (2.13-20ubuntu10) precise; urgency=low * Add debian/debhelper.in/libc-udeb.install.armhf to make sure our interpreter is installed to the correct path in the udeb. -- Adam Conrad Tue, 06 Dec 2011 11:27:22 -0700 eglibc (2.13-20ubuntu9) precise; urgency=low * No-change rebuild to drop spurious libsfgcc1 dependency on armhf. -- Adam Conrad Fri, 02 Dec 2011 20:56:09 -0700 eglibc (2.13-20ubuntu8) precise; urgency=low * Massage unsubmitted-ldso-abi-check.diff so it actually applies. -- Adam Conrad Thu, 01 Dec 2011 11:31:33 -0700 eglibc (2.13-20ubuntu7) precise; urgency=low * Update arm/unsubmitted-ldso-abi-check.diff with fixes to make ld.so --verify exit(1) on hard-float/soft-float ABI mismatches. -- Adam Conrad Thu, 01 Dec 2011 11:11:33 -0700 eglibc (2.13-20ubuntu6) precise; urgency=low * Apply patches to elf/* utilities from Steve McIntyre: - arm/unsubmitted-ldconfig-cache-abi.diff - arm/unsubmitted-ldso-abi-check.diff * Use default compiler (and options) on armhf, same as armel. * Fix install locations for libc6-dev-armel in sysdeps. * Change armel_rtlddir (for libc6-armel) to /lib, as required. * Install /lib/ld-linux.so.3 symlink in libc6-armel. * Install ld.so.conf.d file for the multilib ARM targets. * Add dynamic linker name for the non-default multilib in ARM ldd. -- Adam Conrad Sat, 26 Nov 2011 23:01:23 +0000 eglibc (2.13-20ubuntu5) oneiric; urgency=low * libc6-dev: Don't break the current {gnat,gcj}-4.4-base versons. LP: #853688. -- Matthias Klose Tue, 04 Oct 2011 17:48:26 +0200 eglibc (2.13-20ubuntu4) oneiric; urgency=low * debian/control: - help the apt resolver with the gcc-4.4 upgrade by providing explicit breaks against {gnat,gcc,gcj}-{4.4,4.5}-base (LP: #853688) -- Michael Vogt Fri, 30 Sep 2011 14:02:02 +0200 eglibc (2.13-20ubuntu3) oneiric; urgency=low * Fix pthread/fork race/deadlock. LP: #838975. - Avoid race between {,__de}allocate_stack and __reclaim_stacks during fork. * Merge from Debian: [ Aurelien Jarno ] * Add debian/patches/cvs-dl_close-scope-handling.diff from upstream to fix issues with dl_close() when resolving locally-defined symbols. Closes: #625250. * patches/i386/local-cpuid-level2.diff: fix a typo. Closes: #609389. -- Matthias Klose Mon, 26 Sep 2011 13:50:14 +0200 eglibc (2.13-20ubuntu2) oneiric; urgency=low * Back out Debian r4943 ("Don't include ISO14651 collation rules in C.UTF-8 locale") for now; this breaks regcomp on character ranges, which exposed a bug in apt, and seems likely to cause other problems, so is too risky a change for this point in our release cycle (LP: #848907). -- Colin Watson Tue, 13 Sep 2011 17:37:32 +0100 eglibc (2.13-20ubuntu1) oneiric; urgency=low [ Colin Watson ] * Revert change from 2.13-17ubuntu2 now that data.tar.xz support is deployed in Launchpad. Add Pre-Depends: dpkg (>= 1.15.6) to affected packages. [ Dr. David Alan Gilbert ] * ARM strchr: mask r1 to char (LP: #842258) [ Matthias Klose ] * Merge with Debian (r4955). -- Matthias Klose Fri, 09 Sep 2011 13:44:41 +0200 eglibc (2.13-20) unstable; urgency=low * debian/debhelper.in/libc.preinst: call /bin/mv with --version so that it doesn't return an error. Closes: #640872. -- Aurelien Jarno Thu, 08 Sep 2011 10:23:00 +0200 eglibc (2.13-19) unstable; urgency=low [ Aurelien Jarno ] * Change libc_rtlddir to /lib on s390x. * Add debian/patches/submitted-glob_h-ifdef.diff to fix an undefined preprocessor symbol in some rare conditions. Closes: #639213. * debian/sysdeps/sparc64.mk: re-enable multiarch similarly to what has been done on sparc. * debian/control.in/libc: remove Breaks: on perl. Closes: #640300. * debian/patches/localedata/locale-C.diff: Don't include ISO14651 collation rules in C.UTF-8 locale. * Update debian/patches/svn-updates to revision 15228: - Drop debian/patches/any/cvs-dl-deps.diff (merged upstream). - Drop debian/patches/arm/cvs-align-constant-pool.diff (merged upstream). * debian/debhelper.in/libc.preinst: get the dynamic linker from /bin/mv instead of /bin/true. Closes: #640753. [ Jeremie Koenig ] * New patches to improve the signal code on Hurd: patches/hurd-i386/submitted-hurdsig-fixes.diff, patches/hurd-i386/submitted-hurdsig-global-dispositions.diff, patches/hurd-i386/submitted-hurdsig-SA_SIGINFO.diff, patches/hurd-i386/submitted-hurdsig-fixes-2.diff. * Update testsuite accordingly. * Remove patches/hurd-i386/submitted-PTRACE_CONTINUE.diff, now covered by submitted-hurdsig-fixes.diff. * libc0.3.symbols.hurd-i386: Add version for global-disposition functions. [ Samuel Thibault ] * Add patches/hurd-i386/submitted-libc_stack_end.diff to fix ruby1.9.1 stack detection. * Add patches/hurd-i386/submitted-ttyname_ERANGE.diff to fix ttyname error value. * Add patches/hurd-i386/submitted-DEV_BSIZE.diff to add DEV_BSIZE. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 3697 (from glibc-bsd). - fixes ld.so location used inside ldd on kfreebsd-amd64. Closes: #640156. - wrap faccessat() X_OK testing for superuser. Closes: #640325. -- Aurelien Jarno Wed, 07 Sep 2011 22:51:11 +0200 eglibc (2.13-18) unstable; urgency=low * On s390x the PI is /lib/ld64.so.1, so we don't need to move ld64.so.1 from /lib to /lib64. -- Aurelien Jarno Wed, 24 Aug 2011 10:09:17 +0200 eglibc (2.13-17ubuntu2) oneiric; urgency=low * Compress all binary packages using standard compression, to work around #832354. -- Matthias Klose Tue, 23 Aug 2011 22:57:56 +0200 eglibc (2.13-17ubuntu1) oneiric; urgency=low * Merge with Debian (r4918). -- Matthias Klose Tue, 23 Aug 2011 20:29:34 +0200 eglibc (2.13-17) unstable; urgency=low [ Aurelien Jarno ] * Improve libc.NEWS to also include headers. * Add debian/patches/cvs-dlopen-tls.diff to fix handling of static TLS in dlopen'ed objects. Closes: #637239. * Provide locales in locales-all as separated files instead of adding them to locale-archive. Use symlinks between identical files to limit the unpacked size. Closes: #537743, #636694, #638173. * Compress libc*-dbg and locales-all to using xz. * Add patches/localedata/cvs-rupee.diff from upstream to add support for Rupee symbol (U20B9). * Add patches/sparc/cvs-rlimits.diff from upstream to fix issues with rlimits on sparc. Closes: #637767. * Add patches/amd64/cvs-pthread-stack-alignment.diff from upstream to fix stack alignment issues on amd64. * Add patches/s390/cvs-vsyscalls.diff from upstream to fix wrong register usage in the INTERNAL_VSYSCALL_NCS macro. * Add patches/arm/cvs-clone-cantunwind.diff from upstream to fix unwinding issues with openjdk on armhf. * Add patches arm/cvs-align-constant-pool.diff from upstream to fix alignement issues on armhf. * debian/control.in/libc: add Breaks: lsb-core (<= 3.2-27) to make sure the lsb symlink is still valid. * Remove patches/any/cvs-dl-missing-deps.diff, the original problem has been solved through other ways, so it is not needed any more. Fixes symbols resolution with issues with icedove/iceweasel/iceape. Closes: #617759. [ Samuel Thibault ] * debian/patches/hurd-i386/submitted-ioctl-unsigned-size_t.diff: Add u?int{8,16,32,64} ioctl types. * debian/patches/hurd-i386/submitted-init-first.diff: Fix stack switching compilation with newer gcc. [ Steve Langasek ] * Install ld*.so to RTLDDIR (/lib64 or /lib), as appropriate, and convert /lib64 from a symlink to a directory on upgrade (with appropriate downgrade and error-unwind handling), so that multiarch and biarch packages will play nicely together on the filesystem.. Thanks to Sven Joachim for preliminary patches. Closes: #632682. * Restore multiarch support on all architectures. * Bump the multiarch-support minimum dependency for armhf, which settled its triplet only at the time i386 did. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 3689 (from glibc-bsd). -- Aurelien Jarno Mon, 22 Aug 2011 21:51:07 +0200 eglibc (2.13-16ubuntu4) oneiric; urgency=low * Mark ARM __clone as .cantunwind (taken from the trunk). * Re-enable running the testsuite. -- Matthias Klose Mon, 15 Aug 2011 16:20:52 +0200 eglibc (2.13-16ubuntu3) oneiric; urgency=low * libc6-dev-armhf: Install architecture specific header files. * Build libc6-armel and libc6-dev-armel packages on armhf. LP: #810360. * Re-enable multiarch on amd64 too. -- Matthias Klose Fri, 12 Aug 2011 13:17:26 +0200 eglibc (2.13-16ubuntu2) oneiric; urgency=low * Re-add the Multiarch: same attribute for libc6. * Assume Intel Core i3/i5/i7 processor if AVX is available. -- Matthias Klose Thu, 11 Aug 2011 11:07:48 +0200 eglibc (2.13-16ubuntu1) oneiric; urgency=low * Merge with Debian (r4860). * Update patches/svn-updates to revision 14811. * Build using GCC-4.6. -- Matthias Klose Tue, 09 Aug 2011 16:11:30 +0200 eglibc (2.13-16) unstable; urgency=low [ Aurelien Jarno ] * The "multiarch starts to piss me off" upload. * On i386, install i386 specific headers in the multiarch include path, the common and the x86-64 ones in the default include path. Closes: #637141. * debhelper.in/libc-dev-alt.preinst: test if not a symlink instead of testing if a directory. Fixes triarch includes on mips/mipsel. -- Aurelien Jarno Mon, 08 Aug 2011 14:39:41 +0200 eglibc (2.13-15) unstable; urgency=low [ Aurelien Jarno ] * Add testsuite results for s390x. * Install x86-64 version of ldd in libc-bin:i386. Closes: #636947. * Add a Breaks: perl (<< 5.12.4-2) to libc0.1/6/6.1. Closes: #636686. * Install x86-64 headers on i386 instead of the i386 ones. Closes: #637000. -- Aurelien Jarno Fri, 05 Aug 2011 07:46:28 +0200 eglibc (2.13-14) unstable; urgency=low [ Aurelien Jarno ] * Remove amd64 biarch includes from libc6-dev:i386. Closes: #636115, #636116. * Fix the biarch symlinks on mipsel, pointing them to the right multiarch directory. * Include a symlink for fpu_control in biarch packages. Closes: #635685. * Update conflicts to libc6-dev in biarch packages to (<< 2.13-14) so that the directory to symlink conversion is done correctly. * On mips/mipsel, only ship the includes symlinks in libc6-dev-mips64. Add a dependency to libc6-dev-mips64 in libc6-dev-mipsn32. * Build with gcc-4.6/g++-4.6 on armhf to get correct atomic operations in thumb-2 mode. [ Samuel Thibault ] * patches/hurd-i386/submitted-sysvshm.diff: Fix shm creation: do not create file on first lookup. -- Aurelien Jarno Thu, 04 Aug 2011 09:41:41 +0200 eglibc (2.13-13) unstable; urgency=low * sysdeps/*.mk: install the biarch includes in /usr/include instead of the multiarch path. Fix FTBFS on some architectures. * sysdeps/mips.*mk: fix triarch includes on mips and mipsel. -- Aurelien Jarno Sun, 31 Jul 2011 02:42:58 +0200 eglibc (2.13-12) unstable; urgency=low [ Aurelien Jarno ] * rules.d/debhelper.mk: Fix a typo about kfreebsd-amd64. * Change include directory on i386 from i486-linux-gnu to i386-linux-gnu and on kfreebsd-i386 from i486-kfreebsd-gnu to i386-kfreebsd-gnu. * Fix installation of biarch headers (Closes: #635685): - Use a symlink for bits/ and gnu/ directories - Use symlinked files for sys/ directory - Add a preinst script to do the directory <-> symlink conversion. -- Aurelien Jarno Sat, 30 Jul 2011 13:33:39 +0200 eglibc (2.13-11) unstable; urgency=low [ Aurelien Jarno ] * control.in/main: fix nscd description. Closes: #633370. * Update patches/svn-updates to revision 14511 to fix build on powerpcspe. Add corresponding symbols file and expected testsuite results. Closes: #632863. * Add patches/localedata/locale-os_RU.diff from upstream to add Ossetian locale. Closes: #634508. * kfreebsd/local-sysdeps.diff, update to revision 3618 (from glibc-bsd). - fixes LD_PRELOAD with a kfreebsd-9 kernel. Closes: #630695. - fixes tst-atime when build in a noatime filesystem. Closes: #634152. - uses upstream RFTSIGZMB for exit signal selection when available. * Disable multiarch support on amd64, kfreebsd-amd64, ppc64, sparc64 until we fix the /lib64 -> /lib symlink issue. Closes: #632176. * Re-enable patches/any/cvs-resolv-different-nameserver.diff. Add patches/any/submitted-resolv-assert.diff to fix assertion triggered by the previous patch. Closes: #535504, #602291. * Add support for s390x. * Fix debhelper.in/libc.NEWS with the right option to pass to gcc. Closes: #629819. * Add any/submitted-resolv-init.diff to fix issue with the resolver when RES_ROTATE is enabled. Closes: #593571. [ Jeremie Koenig ] * Add debian/libc0.3.symbols.hurd-i386. [ Steve Langasek ] * Try again to make libc6-dev multiarch-same. -- Aurelien Jarno Tue, 26 Jul 2011 03:00:33 +0200 eglibc (2.13-10) unstable; urgency=low * control.in/main: tag libc-bin Essential: yes. * Revert patch to make libc6-dev multiarch. Closes: #632667. * Add patches/alpha/submitted-statfs64.patch to fix statvfs() on alpha. Closes: #324051. -- Aurelien Jarno Mon, 04 Jul 2011 22:02:35 +0200 eglibc (2.13-9ubuntu3) oneiric; urgency=low * Build libc6-armhf and libc6-dev-armhf packages on armel. LP: #810360. * Build using GCC 4.6 on armel. * Add an empty directory /usr/lib/ in the biarch -dev packages, needed by GCC to resolve names relative to this path. -- Matthias Klose Wed, 20 Jul 2011 15:22:21 +0200 eglibc (2.13-9ubuntu2) oneiric; urgency=low * Cut down the delta with Debian: - drop debian/bug/locales/presubj and debian/locales.bug-presubj, replaced by debian/debhelper.in/locales.bug-presubj - debian/control.in/main: + bump the multiarch build-dep on dpkg-dev to 1.16.0 now that it's available in Ubuntu + add ${misc:Depends} for multiarch-support - debian/debhelper.in/libc.preinst: reorder so we get a sensible diff, and fix the nbsp that was fixed upstream in 2.13-9. - debian/debhelper.in/libc.preinst: drop changes from 2.13-8ubuntu2, 2.13-8ubuntu3: Debian now guards this with a check for $1 = upgrade, which should account for the initial unpack cases (both debootstrapping, and first install of a foreign libc). - clean up mismerge of debian/debhelper.in/libc.prerm. - clean up mismerge of debian/debhelper.in/nscd.init. - drop debian/patches/alpha/cvs-longjmp-chk.diff; no reason to carry extra patches for alpha... - drop debian/patches/hurd-i386/submitted-ttyname.diff, we don't want stray hurd patches either. - sync miscellaneous patches with Debian versions: debian/patches/any/local-libgcc-compat-ports.diff, debian/patches/any/local-ld-multiarch.diff - reapply patches disabled without explanation: all/local-alias-UTF-8.diff, all/local-pthread-manpages.diff - debian/patches/lpia, debian/rules, debian/rules.d/control.mk, debian/sysdeps/lpia.mk: drop support for lpia, which hasn't existed since hardy. -- Steve Langasek Fri, 08 Jul 2011 08:55:44 -0700 eglibc (2.13-9ubuntu1) oneiric; urgency=low * Merge with Debian (r4786). -- Matthias Klose Mon, 04 Jul 2011 17:10:01 +0200 eglibc (2.13-9) unstable; urgency=low [ Samuel Thibault ] * patches/README: Add "unsubmitted" category. * Rename most local hurd-i386 patches into unsubmitted. * patches/hurd-i386/submitted-PTRACE_CONTINUE.diff: New patch from Jeremy Koenig, to fix initialized value. * patches/hurd-i386/submitted-ldsodefs.h.diff: Update to latest submitted version, enable. Closes: #630180. [ Aurelien Jarno ] * debhelper.in/libc.preinst: replace unbreakable space by normal space. Closes: #632453. * Disable patches/any/cvs-resolv-different-nameserver.diff. Closes: #632273, #632252. Reopen: #535504, #602291. * kfreebsd/local-sysdeps.diff: update to revision 3530 (from glibc-bsd). Closes: #632452. * debhelper.in/libc.preinst: only check for already unpacked versions of the libc during upgrades. Closes: #632190, #632509. * Install arch dependent headers in the multiarch include directory, patch by Marcin Juszkiewicz. Tag libc*-dev as Multi-Arch: same. * Add patches/powerpc/submitted-ifunc.diff to fix build on powerpc. -- Aurelien Jarno Mon, 04 Jul 2011 01:50:25 +0200 eglibc (2.13-8ubuntu3) oneiric; urgency=low * debhelper.in/libc.preinst: Don't probe for old copies of libc when doing initial installs (i.e. no second argument to preinst), since debootstrap extracts libc and other packages before unpacking it properly and we don't want to break it (LP: #805342). -- Colin Watson Mon, 04 Jul 2011 09:40:56 +0100 eglibc (2.13-8ubuntu2) oneiric; urgency=low * debhelper.in/libc.preinst: don't probe for old copies of libc when we're installing a libc for other than the default architecture; otherwise, we can't bootstrap installing a foreign-arch libc onto the system. -- Steve Langasek Sat, 02 Jul 2011 17:46:14 -0700 eglibc (2.13-8ubuntu1) oneiric; urgency=low [ Colin Watson ] * Backport from upstream: - Update UTF-8 charmap from recent Unidata.txt file. - Transliterate U20B9 (LP: #799673). [ Matthias Klose ] * Merge with Debian (r4770). * Align _start constant pool to 4 bytes (Richard Sandiford). LP: #791315. * Adjust Breaks to gcc-4.x for the Ubuntu versions. -- Matthias Klose Sat, 02 Jul 2011 11:05:07 +0200 eglibc (2.13-8) unstable; urgency=low [ Samuel Thibault ] * Add patches/hurd-i386/submitted-ldsodefs.h.diff to fix loading binaries with GNU/Hurd-specific extensions, disabled for now. * patches/hurd-i386/local-sendmsg-SCM_RIGHTS.diff: Do not call getauth(), use the __USEPORT() cache macro instead. This should fix zsh FTBFS with duplicate getproc() symbol. [ Aurelien Jarno ] * Add patches/any/cvs-addmntent.diff to correctly report errors status in addmntent(). Closes: #630699 / CVE-2011-1089. * Add patches/any/cvs-resolv-different-nameserver.diff to try a different nameserver if the first one returns REFUSED. Closes: #535504, #602291. * Update patches/svn-updates to revision 14337: - Remove any/cvs-glro_dl_debug_mask.diff (merged). - Remove i386/cvs-memmove-static.diff (merged). * debian/control: clean-up Uploaders: . * Add patches/any/cvs-fnmatch.diff to fix an integer overflow in fnmatch() (CVE-2011-1659). Closes: #626370. * Add an entry to NEWS.Debian about multiarch and passing flags to the compiler on pre-multiarch toolchains. * Replace sparc/submitted-ifunc2.diff by upstream version any/cvs-ifunc.diff. * Fix patches/hppa/submitted-nptl-carlos.diff to correctly pass --as-needed and --no-as-needed to the linker. * Update breaks on pre-multiarch packages. Closes: #631907. * libc.preinst: improve and simplify search for old libraries, detect broken LD_LIBRARY_PATH. Closes: #630608. * libc.postrm: remove support code from Sarge. * rules.d/debhelper.mk: install bug files using dh_bugfiles. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 3501 (from glibc-bsd). to fix . Closes: #631867. * Drop kfreebsd/local-ftw.diff, needed only for pre 8.0 kernels. -- Aurelien Jarno Thu, 30 Jun 2011 07:41:52 +0200 eglibc (2.13-7) unstable; urgency=low [ Aurelien Jarno ] * Update paths to the memcpy wrapper in NEWS.Debian.gz. Closes: #630138. * Fix preinst script wrt 3.0 kernel. Patch by Colin Watson. Closes: #630077. * debian/sysdeps/linux.mk: correctly check from multiarch asm/ include directory. * Add patches/sparc/cvs-ifunc1.diff and patches/sparc/submitted-ifunc2.diff to fix multi-arch support on sparc. Update sysdeps/sparc.mk and sysdeps/sparc64.mk to re-enable multi-arch support on sparc and sparc64. Closes: #625607. * debhelper.in/libc.preinst: improve error message when an old copy of ld.so is found. Closes: #629983. * debhelper.in/libc.preinst: automatically remove leftovers from libc5 to libc6 transition (upgrade from Bo to Hamm). Closes: #629534. -- Aurelien Jarno Sun, 12 Jun 2011 20:33:19 +0200 eglibc (2.13-6ubuntu2) oneiric; urgency=low * Fix preinst to cope with two-digit kernel version numbers, such as 3.0. -- Colin Watson Fri, 10 Jun 2011 17:21:32 +0100 eglibc (2.13-6ubuntu1) oneiric; urgency=low * Merge with Debian (r4726, 2.13-6). * Fix installation of ld.co.conf.d file for biarch builds. -- Matthias Klose Thu, 09 Jun 2011 17:35:12 +0200 eglibc (2.13-6) unstable; urgency=low [ Aurelien Jarno ] * kfreebsd/local-sysdeps.diff, update to revision 3406 (from glibc-bsd), to fix . Closes: #629289, #629426. * debian/sysdeps/linux.mk: remove obsolete comment and code about asm-sparc64. Use the multiarch asm directory if present. * debian/copyright: update. * Update breaks on pre-multiarch packages. * Allow tst-writev to fail due to changes on recent kernels. Closes: #629862. [ Samuel Thibault ] * Update "expected" hurd-i386 failures. [ Clint Adams ] * Remove spurious exclamation point in architecture dependency. * Add lintian overrides for eglibc-source, from Marcin Juszkiewicz. [ Steve Langasek ] * debian/debhelper.in/libc.preinst: additional check for extra copies of /lib/ld-2.*.so not known to dpkg, as these cause problems when the real linker moves to /lib/ for multiarch and ldconfig leaves /lib/ld-linux.so.N pointing at an old glibc. Closes: #629534. -- Aurelien Jarno Thu, 09 Jun 2011 14:30:19 +0200 eglibc (2.13-5ubuntu1) oneiric; urgency=low * Revert: - Provide compatibility symlinks for .o files in /usr/lib. - debian/control.in/libc: Remove the Multi-Arch: same attribute. * Run the ldconfig trigger in verbose mode again, if it failed. * Merge with Debian (r4710, trunk). -- Matthias Klose Wed, 08 Jun 2011 20:09:08 +0200 eglibc (2.13-5) unstable; urgency=low [ Aurelien Jarno ] * Update from stable branch: - Remove any/cvs-rtld-prelink.diff (merged upstream). * debhelper.in/libc.preinst: require a 8.0 kernel on GNU/kFreeBSD. Closes: #626422. * Bump to Standards-Version 3.9.2 (no changes). * Revert changes to patches/any/local-no-pagesize.diff, instead make sure PAGE_SIZE is not used internally. Closes: #627273. * Add Swahili, Fulah and Bemba locales, backport from HEAD. * locale-gen: don't remove /usr/lib/locale/* in locale-gen. Closes: #626575. * Add patches/any/cvs-setlocale.diff from upstream fixing reset to C locale issue in setlocale(). Closes: #627355. * Add patches/amd64/cvs-powl.diff from upstream to fix corner cases in powl() on amd64. * Add patches/localedata/locale-sv_FI.diff from upstream to fix date format. Closes: #577988. * Add patches/any/submitted-rlimit-rttime.diff to fix missing RLIMIT_RTTIME entry in . Closes: #627619. * patches/any/local-ld-multiarch.diff: add the multiarch compat dir instead of the multiarch dir. * Use the multiarch path for the native version and optimized flavors. * kfreebsd/local-sysdeps.diff, update to revision 3303 (from glibc-bsd), to fix brk(), semctl() and if_nameindex() bugs. * Add patches/any/local-tst-writev.diff to fix compilation of tst-writev.c. * Add breaks on packages which don't support multiarch paths. * Add patches/any/cvs-regex-oom.diff to fix an oom issue triggerable with some regexes. * Add patches/any/cvs-getaddrinfo-single-lookup.diff to fix fallback to single lookup dns requests. Closes: #541167. * Add patches/any/cvs-unique_sym_table-corruptions.diff to fix unique_sym_table corruptions when doing STB_GNU_UNIQUE or ELF_RTYPE_CLASS_COPY lookups. * Replace patches/any/local-dl-deps.diff by upstream version patches/any/cvs-dl-deps.diff. * Add patches/mips/submitted-dl-platform.diff from Robert Millan to add dl-platform support for MIPS. * Add a loongson2f optimized library. Closes: #601419. * Update local/manpages/ld.so.8 with hardware capabilities documentation. Closes: #622385. * Update patches/localedata/submitted-bz9725-locale-sv_SE.diff to fix time format in sv_SE locale. Closes: #604125. * Add patches/mips/submitted-wordsize-clang.diff to make clang usable on mips/mipsel. Closes: #601645. * Add patches/any/submitted-mqueue-throw.diff to fix different declarations of mq_open(). Closes: #595380. [ Steve Langasek ] * Tighten the dependency on dpkg to a multiarch aware version. * Simplify the creation of /etc/ld.so.conf.d/.conf. * Add multiarch fields to debian/control. * debian/debhelper.in/libc.preinst, debian/debhelper.in/libc.prerm: remove the ld.so.cache when upgrading from or downgrading to a pre-multiarch version; otherwise maintainer scripts start segfaulting immediately, and dpkg will entertainingly roll back the libc upgrade. * debian/control.in/libc: make the main multiarch main libc replace the biarch or triarch libc-foo package of the *corresponding* architecture; this gives us a libc6:i386 package that Replaces libc6-i386, since both packages contain the same linker and we want multiarch to take precedence. [ Clint Adams ] * Patch from Marcin Juszkiewicz to provide the debian/ directory in eglibc-source. [ Samuel Thibault ] * patches/hurd-i386/local-madvise_warn.diff: Drop "unimplemented" warning for madvise. -- Aurelien Jarno Sat, 04 Jun 2011 22:30:47 +0200 eglibc (2.13-4) unstable; urgency=low * debian/sysdeps/amd64.mk: don't redefine libc6_extra_pkg_install. Closes: #626447, #626449, #626450. -- Aurelien Jarno Thu, 12 May 2011 07:16:55 +0200 eglibc (2.13-3) unstable; urgency=low * patches/any/local-no-pagesize.diff: use __sysconf() instead of sysconf(). * patches/any/local-bindresvport_blacklist.diff: use feof_unlocked() instead of feof(). * Add patches/any/cvs-resolv-tld.diff from upstream to fix resolution of unqualified domain names. * Add patches/any/cvs-sys-param-ARG_MAX.diff from upstream to fix bassackwards tests for ARG_MAX in sys/param.h. Closes: #583433. * Add support for the new armhf triplet (Closes: #625846): - Update patches/any/submitted-autotools.diff to detect the new triplet. - Add patches/arm/submitted-armhf-triplet.diff to support the new triplet. * Add patches/any/submitted-at-pagesize.diff from Fedora to fix getpagesize() on static binaries. Closes: #626379. * sysdeps/sparc.mk, sysdeps/sparc64.mk: disable multiarch support. Workarounds: #625607. * debian/local/memcpy-wrapper/*: on amd64, provide and build two wrappers to workaround and debug memcpy() issues. Explain how to use them in debian/debhelper.in/libc.NEWS. -- Aurelien Jarno Wed, 11 May 2011 23:03:15 +0200 eglibc (2.13-2ubuntu1) oneiric; urgency=low * Merge with Debian (r4637, trunk). -- Matthias Klose Wed, 04 May 2011 11:02:30 +0200 eglibc (2.13-2) unstable; urgency=low [ Aurelien Jarno ] * kfreebsd/local-sysdeps.diff, update to revision 3299 (from glibc-bsd), fix libc.so linking on kfreebsd after recent linker changes. -- Aurelien Jarno Mon, 02 May 2011 06:11:16 +0200 eglibc (2.13-0ubuntu15) oneiric; urgency=low * Re-enable the memcpy multiarch implementaiton on x86_64. LP: #727064. * Merge with Debian (r4609, 2.13 branch). * Update to r13356 from the eglibc-2.13 branch. -- Matthias Klose Tue, 26 Apr 2011 14:03:32 +0200 eglibc (2.13-0ubuntu13) natty; urgency=low * debian/sysdeps/linux.mk: detect when linux-libc-dev has moved its headers to the multiarch dir, and create the symlink to the right place so we can find those headers for building. LP: #750585. -- Steve Langasek Mon, 11 Apr 2011 02:15:33 -0700 eglibc (2.13-0ubuntu12) natty; urgency=low * For memcpy-ssse3, enable chk symbols in static builds. LP: #726802. * Disable the memcpy multiarch implementaiton on x86_64. LP: #727064. * Merge from Debian: - Add patches/i386/cvs-cacheinfo.diff to fix empty LEVEL*CACHE* getconf() entries for some CPU. Closes: #609389. -- Matthias Klose Tue, 05 Apr 2011 10:54:32 +0200 eglibc (2.13-0ubuntu11) natty; urgency=low * debian/rules.d/build.mk: when building 32-bit biarch libraries for 64-bit archs, ship an /etc/ld.so.conf/biarch.conf config snippet adding /lib32,/usr/lib32 to the path; these are already included in the path for the biarch build itself, but the biarch ld.so may be Replaced: by the multiarch libc which does not have built-in support for these non-standard paths. * debian/rules.d/debhelper.mk: the ld.so.conf snippet isn't included in all of the alternate libc builds, only in libc6-i386 and libc6-powerpc; so we add this by hand to the dh_install invocation for these packages. LP: #741949. * debian/debhelper.in/libc.preinst: don't restart kdm on upgrade. It may no longer be required, and in any case the restart will break running sessions so we want to avoid this for beta1. LP: #744944. -- Steve Langasek Tue, 29 Mar 2011 23:15:42 -0700 eglibc (2.13-0ubuntu10) natty; urgency=low * Provide compatibility symlinks for .o files in /usr/lib. LP: #744908. * debian/control.in/libc: Remove the Multi-Arch: same attribute. -- Matthias Klose Tue, 29 Mar 2011 17:03:27 +0200 eglibc (2.13-0ubuntu9) natty; urgency=low * Update to r13241 from the eglibc-2.13 branch. * Create ARM unwind records for system call stubs (Ulrich Weigand). LP: #684218. -- Matthias Klose Wed, 23 Mar 2011 00:35:13 +0100 eglibc (2.13-0ubuntu8) natty; urgency=low * debian/rules.d/debhelper.mk: when doing a stage1 build, all our files are in /lib, not in $slibdir (which is not the same thing under multiarch). * debian/sysdeps/armhf.mk: use /lib/$(DEB_HOST_MULTIARCH) for rtlddir, so that we avoid a file conflict with the armel libc and armel+armhf can be multiarch-coinstallable. * debian/control.in/libc, debian/control.in/main: make multiarch-support a real package depending on the native libc; this eliminates the problem of a circular depends/pre-depends loop never permitting apt to install the base libraries for any foreign architecture. We still have the dependency loop for the native architecture, which is safe (and needs to be enforced!), but whenever a package is installed non-native, it's ok to bypass this requirement (which is effectively what we're doing by making multiarch-support Multi-Arch: foreign), because none of the concerned library packages are installable at all unless a Multi-Arch: same libc6 is available. -- Steve Langasek Mon, 21 Mar 2011 01:39:32 -0700 eglibc (2.13-0ubuntu7) natty; urgency=low * debian/patches/any/local-ldconfig-system-dirs.diff: make ldconfig use the built-in system paths. Closes LP: #736932. -- Steve Langasek Thu, 17 Mar 2011 16:01:07 -0700 eglibc (2.13-0ubuntu6) natty; urgency=low * Build for multiarch. FFe LP: #733501. [ Aurelien Jarno ] * Use the multiarch path for the native version and optimized flavors, and mark these packages as Multi-Arch: same. * patches/any/local-ld-multiarch.diff: add the multiarch compat dir instead of the multiarch dir. * Simplify the creation of /etc/ld.so.conf.d/.conf. * Install a symlink ABI -> multiarch path. [ Steve Langasek ] * build-depend on the multiarch dpkg-dev. * debian/control.in/libc: add 'multiarch-support' provide. * debian/control.in/libc: make the main multiarch main libc replace the biarch or triarch libc-foo package of the *corresponding* architecture; this gives us a libc6:i386 package that Replaces libc6-i386, since both packages contain the same linker and we want multiarch to take precedence. * Use globbing in lintian overrides instead of directory names, so that we can use an architecture-agnostic override file. * debian/debhelper.in/libc.preinst, debian/debhelper.in/libc.prerm: remove the ld.so.cache when upgrading from or downgrading to a pre-multiarch version; otherwise maintainer scripts start segfaulting immediately, and dpkg will entertainingly roll back the libc upgrade. * debian/rules.d/build.mk: populate /etc/ld.so.conf.d with the $(DEB_HOST_MULTIARCH) paths, but also include $(DEB_HOST_GNU_TYPE) paths if this is a different triplet to ensure backwards-compatibility with packages already using the multiarch paths (on i386) * Remove spurious debian/control.in/libc?* files from the source package, since their presence caused the latest build to be Multi-Arch: no * Include $rtlddir in the debhelper substitution rules -- Steve Langasek Tue, 15 Mar 2011 19:50:48 -0700 eglibc (2.13-0ubuntu5) natty; urgency=low * Enable SSE2 memset for AMD's upcoming Orochi processor and bugfix. LP: #735020. -- Matthias Klose Mon, 14 Mar 2011 21:35:41 +0100 eglibc (2.13-0ubuntu4) natty; urgency=low * Merge with Debian (r4564, 2.13 branch). * Merge Debian 2.11.2-12. - Fix a typo in debian/patches/any/local-rtld.diff. Closes: #615806. * Merge Debian 2.11.2-13. [ Aurelien Jarno ] - Re-enable build failure in case of testsuite regressions. - Add patches/any/cvs-fnmatch-alloca.patch from upstream to fix a memory corruption in fnmatch() that can lead to code execution. Closes: #615120. - Add patches/any/cvs-qsort-race.diff from upstream to fix race in qsort_r(). Closes: #614892. [ Samuel Thibault ] - patches/any/submitted-sched_h.diff: Synchronize bits/sched.h with sysdeps/unix/sysv/linux/bits/sched.h (Closes: #527589), rename to cvs-sched_h.diff. - patches/hurd-i386/cvs-if_freereq.diff: Fix crash when siocgifconf actually succeeds. [ Clint Adams ] - Patch from Nobuhiro Iwamatsu to cope with the removal of patch --unified-reject-files. closes: #612540. [ Steve Langasek ] - Merge parts of multiarch patch: - Use the correct path in the ldd script as well - Set default rtlddir to /lib and override it when needed. - Install xen library in $(libdir)/xen instead of /usr/lib/xen. * On ppc64, build with -O3 -fno-tree-vectorize. * Update to r13065 from the eglibc-2.13 branch. - debian/patches/any/cvs-rtld-prelink.diff: Remove, applied upstream. - debian/patches/ppc64/submitted-loader-no-vsx.diff: Likewise. * Re-enable the upstream change: 2010-06-02 Kirill A. Shutemov * elf/dl-reloc.c: Flush cache after solving TEXTRELs if arch requires it. Working OpenJDK ARM assembler interpreter. LP: #605042. -- Matthias Klose Tue, 08 Mar 2011 00:47:30 +0100 eglibc (2.13-0ubuntu3) natty; urgency=low [ Matthias Klose ] * Add expected test results for ppc64. [ Dave Gilbert ] * debian/patches/arm/local-linaro-cortex-strings.diff: - ports/sysdeps/arm/memchr.S: Import fast multibyte memchr optimised for ARM v7 from linaro cortex-strings bzr repo. - ports/sysdeps/arm/strchr.S: Import simple strchr optimised for ARM v7 from linaro cortex-strings bzr repo. -- Matthias Klose Thu, 24 Feb 2011 07:37:20 +0100 eglibc (2.13-0ubuntu2) natty; urgency=low * Apply upstream patch to fix prelinking. -- Colin Watson Wed, 23 Feb 2011 03:36:25 +0000 eglibc (2.13-0ubuntu1) natty; urgency=low * Upload to natty, fixing ld.so assertion on many programs (LP: #721469). * Replace ppc64/local-loader-no-vsx.diff with submitted version from Ryan S. Arnold. -- Colin Watson Fri, 18 Feb 2011 23:43:05 +0000 eglibc (2.13-0ubuntu1~ppa2) natty; urgency=low * Apply other part of proposed workaround for PR 12454 (as amended by Kees Cook). -- Colin Watson Fri, 18 Feb 2011 21:18:42 +0000 eglibc (2.13-0ubuntu1~ppa1) natty; urgency=low * Upload as 2.13. * Apply proposed workaround for PR 12454. -- Matthias Klose Fri, 18 Feb 2011 12:07:54 +0100 eglibc (2.13~pre1-0ubuntu1) natty; urgency=low * Generate 2.13 tarball based on r12879/2.13 branch. * Merge Debian 2.11.2-8 - -11. * patches/kfreebsd/local-sysdeps.diff: remove stub marks for at* syscalls as we don't support FreeBSD 7.x kernels anyway. Closes: #610749. * Add patches/amd64/cvs-avx-tcb-alignment.diff from upstream to fix alignement issues on CPU supporting the AVX instruction set. Closes: #610657. * Disable build failure in case of testsuite regressions, will be re-enabled after squeeze release. * Japanese debconf translation update from Nobuhiro Iwamatsu. closes: #604752. * Add expected gettext failure on hurd-i386. * Update patches/localedata/locale-et_EE.diff to switch Estonian currency to euro. Closes: #608803. * Revert incorrect upstream patch for CVE-2010-3847 and use the correct set of patches: - Remove patches/any/submitted-origin.diff - Add patches/any/cvs-dont-expand-dst-twice.diff - Add debian/patches/any/cvs-ignore-origin-privileged.diff - Keep debian/patches/any/cvs-audit-suid.diff * Merge with Debian (r4525, 2.13 branch). -- Matthias Klose Fri, 18 Feb 2011 12:05:45 +0100 eglibc (2.13-1) unstable; urgency=low [ Aurelien Jarno ] * New upstream release: - Fix spurious warning in bswap_16() with -Wconversion. Closes: #561249. - Add back support for m68k. Closes: #446503, #601126. - Add support for NTP API 4. Closes: #558314. - Fix memchr() on alpha. Closes: #521737. - Add optimized string functions via STT_GNU_IFUNC on PowerPC. Closes: #408959. - Provide POSIX2008 compliant futimens(). Closes: #563724. - Fix auxilary cache file creation. Closes: 588218. - Fix POSIX2008 compliance. Closes: #610824. - Implement accurate fma() (according to C99). Closes: #372544. - Build correctly with --no-add-needed. Closes: #616298. - Fix SOCK_CLOEXEC value on hppa. Closes: #617973. - Add inotify support on alpha. Closes: #614099. - Update patches/locale/locale-print-LANGUAGE.diff. - Update patches/localedata/sort-UTF8-first.diff. - Remove patches/localedata/submitted-pt_BR.diff (merged upstream). - Update patches/localedata/locale-et_EE.diff (partially merged upstream). - Remove patches/localedata/locale-es_CR.diff (merged upstream). - Update patches/localedata/locales-fr.diff. - Update patches/localedata/tailor-iso14651_t1.diff. - Remove patches/localedata/fr_BE-first_weekday.diff (merged upstream). - Update localedata/first_weekday.diff. - Remove patches/alpha/submitted-dl-procinfo.diff (merged upstream). - Remove patches/alpha/submitted-fpu-round.diff (merged upstream). - Remove patches/alpha/submitted-asm-memchr.diff (merged upstream). - Remove patches/alpha/submitted-sock_nonblock.diff (merged upstream). - Remove patcheS/alpha/submitted-epoll.diff (merged upstream). - Remove patches/alpha/cvs-timer_settime.diff (merged upstream). - Remove patches/alpha/submitted-PTR_MANGLE.diff (obsolete). - Remove patches/alpha/local-fcntl_h.diff (obsolete). - Remove patches/alpha/local-longjmp-chk.diff (obsolete). - Remove patches/alpha/submitted-fdatasync.diff (obsolete). - Remove patches/amd64/cvs-avx-tcb-alignment.diff (merged upstream). - Remove patches/arm/local-no-hwcap.diff (merged upstream). - Remove patches/arm/local-hwcap-updates.diff (merged upstream). - Remove patches/hppa/cvs-nptl-compat.diff (merged upstream). - Update patches/hppa/local-stack-grows-up.diff. - Remove patches/hppa/cvs-vfork.diff (merged upstream). - Remove patches/hurd-i386/submitted-rtld_lock_recursive.diff (merged upstream). - Remove patches/hurd-i386/cvs-getcwd.diff (merged upstream). - Remove patches/hurd-i386/cvs-setsid.diff (merged upstream). - Remove patches/hurd-i386/cvs-linkat.diff (merged upstream). - Remove patches/hurd-i386/cvs-ttyname.diff (merged upstream). - Remove patches/hurd-i386/cvs-getnprocs.diff (merged upstream). - Remove patches/hurd-i386/cvs-select.diff (merged upstream). - Remove patches/hurd-i386/cvs-sched_param.diff (merged upstream). - Remove patches/hurd-i386/cvs-sendmsg-leak.diff (merged upstream). - Update patches/i386/local-pthread_cond_wait.diff. - Remove patches/m68k/cvs-define-m68k-tls-relocations.patch (merged upstream). - Remove patches/m68k/cvs-tls-support.patch (merged upstream). - Remove patches/m68k/cvs-versions-def-2-12.patch (merged upstream). - Remove patches/mips/cvs-mips-atomic_h.diff (merged upstream). - Remove patches/mips/cvs-non-pic-n32-64-syscall.diff (merged upstream). - Remove patches/s390/cvs-makecontext.diff (merged upstream). - Update patches/s390/submitted-nexttowardf.diff. - Remove patches/sh4/local-fpscr_values.diff (merged upstream). - Remove patches/sh4/submitted-set_fpscr.diff (merged upstream). - Remove patches/sparc/cvs-sparcv9-memchr.diff (merged upstream). - Remove patches/sparc/submitted-epoll.diff (merged upstream). - Remove patches/sparc/submitted-msgrcv.diff (merged upstream). - Update patches/any/local-ldso-disable-hwcap.diff. - Remove patches/any/local-ntp-update.diff (obsolete). - Update patches/any/local-no-pagesize.diff. - Update patches/any/submitted-longdouble.diff. - Remove patches/any/cvs-resolv-bindv6only.diff (merged upstream). - Remove patches/any/cvs-futimens.diff (merged upstream). - Remove patches/any/cvs-malloc_info-init.diff (merged upstream). - Remove patches/any/cvs-stat-issock.diff (merged upstream). - Remove patches/any/cvs-remove.diff (merged upstream). - Remove patches/any/cvs-getaddrinfo.diff (merged upstream). - Remove patches/any/cvs-umount-nofollow.diff (merged upstream). - Remove patches/any/cvs-glob.diff (merged upstream). - Remove patches/any/cvs-flush-cache-textrels.diff (merged upstream). - Remove patches/any/submitted-group_member.diff (merged upstream). - Remove patches/any/cvs-redirect-throw.diff (merged upstream). - Remove patches/any/cvs-__block.diff (merged upstream). - Remove patches/any/cvs-sunrpc-license.diff (merged upstream). - Remove patches/any/submitted-resolv.conf-thread.diff (merged upstream). - Remove patches/any/cvs-audit-suid.diff (merged upstream). - Remove patches/any/cvs-dont-expand-dst-twice.diff (merged upstream). - Remove patches/any/cvs-ignore-origin-privileged.diff (merged upstream). - Remove patches/any/cvs-fnmatch-alloca.diff (merged upstream). - Remove patches/any/cvs-qsort-race.diff from upstream (merged upstream). - Remove patches/any/submitted-etc-resolv.conf.diff (obsolete). - Update patches/any/submitted-bits-fcntl_h-at.diff. - Remove patches/any/submitted-nis-shadow.diff (obsolete). - Remove patches/any/submitted-futex_robust_pi.diff (obsolete). - Update patches/kfreebsd/local-readdir_r.diff. * debian/sysdeps/*.mk, debhelper.in/libc.preinst: bump minimal Linux kernel version to 2.6.26, and minimal FreeBSD kernel version to 8.0.0. Closes: #610475. * Add /etc/default/nss. * Add patches/all/local-nis-shadow.diff to change default value of ADJUNCT_AS_SHADOW to TRUE. This avoid NIS password leakage (CVE-2010-0015), but can be changed to FALSE to accomomdate some NIS installations. Closes: #566297, #566844. * kfreebsd/local-sysdeps.diff, kfreebsd/local-linuxthreads29.diff: update to revision 3286 (from glibc-bsd) Closes: #602776. * debian/rules: split build-indep and build-arch targets. Closes: #611926. * sysdeps/sparc.mk, sysdeps/sparc64.mk: build with --enable-multi-arch. * sysdeps/powerpc.mk, sysdeps/ppc64.mk: build with --enable-multi-arch. * Drop libc6-sparcv9b package on sparc/sparc64, optimizations are now done through multi-arch (STT_GNU_IFUNC). * Add patches/localedata/locale-C.diff to create a C locale. * Build and install the C locales in libc-bin. Closes: #609306. * Bump to Standards-Version 3.9.1 (no changes). * Add patches/submitted-rwlock-stack-imbalance.diff to fix regression in pthread_rwlock_timedrdlock() and pthread_rwlock_timedwrlock(). * Whitelist tst-makecontext3.out test on ia64, as it is new and can't succeed on this architecture. * Build depends on binutils (>= 2.21) on sparc and sparc64 to gain STT_GNU_IFUNC support. * Add patches/any/submitted-ldsodefs_rtld_debug.diff to fix EGLIBC_RTLD_DEBUG support on non NPTL systems. * Add patches/any/local-relro-mprotect.patch to not crash with PaX kernels. Closes: #611195. * Add patches/any/cvs-dl-missing-deps.diff to output an early error when dependencies are missing. Closes: #612792. * Add patches/any/cvs-rtld-prelink.diff to fix segfault on prelinked binaries. * Add patches/sparc/submitted-bzero.diff to fix bzero() on sparc. * Add patches/powerpc/local-libgcc_eh-ld.so.diff to fix bug-atexit3 test on PowerPC. * Add patches/alpha/submitted-fcntl_h.diff, submitted-stackinfo.diff, submitted-libm-hidden.diff, submitted-statfs.diff and submitted-fxstatat.patch to fix FTBFS on alpha. * Add patches/any/local-linuxthreads-deps.diff to fix testsuite issues on GNU/kFreeBSD. * Add patches/s390/cvs-iconv-z9-109.diff to fix FTBFS on s390 with recent binutils. * Add patches/hppa/submitted-fcntl_h.diff, hppa/submitted-stackinfo.diff and hppa/submitted-libm-hidden.diff to fix FTBFS on hppa. * Add patches/alpha/submitted-____longjmp_chk.diff to fix longjmp() with FORTIFY on alpha. * Add patches/alpha/submitted-PTR_MANGLE.diff to fix exceptions on alpha. * Add patches/i386/cvs-cacheinfo.diff to fix empty LEVEL*CACHE* getconf() entries for some CPU. Closes: #609389. * Add patches/any/local-ldconfig-multiarch.diff from Steve Langasek to add multiarch support to ldconfig. * Add patches/alpha/local-strncmp.diff to remove broken alpha specific implementation of strncmp(). * Add patches/alpha/submitted-sysconf-cache.diff to fix sysconf() LEVEL*CACHE* entries. Closes: #620203. * Add patches/i386/cvs-memmove-static.diff to fix static linking with FORTIFY. * Add patches/amd64/cvs-getcontext.diff to fix getcontext() on amd64. * Add patches/any/cvs-fopen.diff to fix fopen() with 7 bytes string. * Add patches/amd64/cvs-memset.diff to fix memset() on amd64 for misaligned blocks larger than 144 Bytes. * Add patches/any/local-dl-deps.diff to workaround assert triggered by some binaries. Closes: #624515. * Add patches/any/submitted-fwrite-wur.diff to not warn about unused result for fwrite(). Closes: #616627. [ Samuel Thibault ] * Add patches/any/cvs-glro_dl_debug_mask.diff to fix build without EGLIBC_RTLD_DEBUG support. * Add patches/hurd-i386/cvs-header-prot.diff, patches/hurd-i386/cvs-psiginfo.diff, and patches/hurd-i386/local-ptsname.diff to fix hurd-i386 build. * Update expected hurd-i386 failures with new tests. * Add patches/hurd-i386/submitted-add-needed.diff to fix getting functions from libmachuser and libhurduser with gold linking. * Add patches/hurd-i386/local-ED.diff to avoid letting the (standard-compliant!) prank bring FTBFSes. * Add defining LIBPTHREAD_VERSION to patches/hurd-i386/local-pthread_posix-option.diff [ Steve Langasek ] * Set Multi-Arch: foreign on the appropriate packages. * debian/rules.d/debhelper.mk: set $rtlddir in the debhelper substitution rules, so we don't substitute an empty string. -- Aurelien Jarno Sun, 01 May 2011 19:53:41 +0200 eglibc (2.12.1-0ubuntu16) natty; urgency=low * ppc64/local-loader-no-vsx.diff: Build ppc64 ld.so with -mno-vsx, since otherwise it tries to load a constant from the TOC before the TOC reference has been relocated. * any/submitted-sys-uio-vector.diff: Add patch from Petr Baudis to avoid a clash with Altivec. -- Colin Watson Tue, 15 Feb 2011 09:32:49 +0000 eglibc (2.12.1-0ubuntu15) natty; urgency=low * Drop dependencies on findutils, obsolete post-lucid. -- Steve Langasek Wed, 09 Feb 2011 15:13:13 -0800 eglibc (2.12.1-0ubuntu14) natty; urgency=low [ Matthias Klose ] * Call locale-gen --purge when updating from eglibc-2.11.x. LP: #504198. -- Colin Watson Fri, 28 Jan 2011 13:31:14 +0000 eglibc (2.12.1-0ubuntu13) natty; urgency=low * SECURITY UPDATE: setuid iconv users could load arbitrary libraries. - debian/patches/any/submitted-origin.diff: refresh with new proposed solution, avoiding iconv issues (LP: #701783). -- Kees Cook Tue, 11 Jan 2011 22:45:54 -0800 eglibc (2.12.1-0ubuntu12) natty; urgency=low * do not run 'telinit u' on upgrade, as this will break upstart. touch /var/run/init.upgraded instead, which will force a re-exec just before remounting root read-only. LP: #672177, LP: #694772. -- Clint Byrum Mon, 03 Jan 2011 10:17:18 -0800 eglibc (2.12.1-0ubuntu11) natty; urgency=low * Update to the eglibc 2.12 branch (r12365). - Fix alignment of AVX safe area on x86_64, issue #12113. LP: #662511. - Fix issue #12159, x86-64 strchr propagation of search byte into all bytes of SSE register. (LP: #615953) - any/cvs-audit-suid.diff, any/cvs-getlogin_r-error-handling-1.patch, any/cvs-getlogin_r-error-handling-2.patch, any/cvs-issue12092.diff, any/cvs-getlogin_r-error-handling-3.patch, any/cvs-issue12113.diff, any/cvs-issue11968.diff: Remove, merged upstream. - any/cvs-dst-expansion-fix.diff, any/submitted-etc-resolv.conf.diff, locale/locale-print-LANGUAGE.diff: Updated. * Sort changelog entries with bzr-builddeb's merge_changelog to help merging with Debian; update Debian changelog entries to their latest version, and drop Debian changelog entries which aren't in the unstable changelog; this keeps the diff between Debian unstable's changelog and Ubuntu's changelog minimal (only Ubuntu entries) and makes it easier to review new Debian changes. * Copy binutils [mips mipsel] build-dep to minimize delta with Debian's build-deps. * Drop Vcs-Bzr; this package is now maintained in lp:ubuntu/eglibc. * Drop version in texinfo build-dep; this is satisfied even in dapper. * Move belocs-locales-bin conflicts around to lower the diff with Debian's control. * Copy Debian's libc6-dev-i386 Conflicts with libc6-i386 (<= 2.9-18) for some older upgrades; this seems to apply to Ubuntu as well, and reduces the delta with Debian just a bit. libc6-dev-i386 is not a commonly installed package, and this is satisfied in lucid and later anyway, so it shouldn't make upgrades harder, except if people use backports. * Drop debian/control.in/libc0.1, libc0.3, libc6, and libc6.1 (these are automatically generated) after confirming that generating them results in the same data. * Drop debian/debhelper.in/glibc-doc.docs; ChangeLog* is already listed in debian/debhelper.in/glibc-doc.install. * Drop debian/debhelper.in/libc-alt-dev.postinst as it only helps powerpc upgrades from dapper versions which aren't supported on powerpc anymore. * debian/debhelper.in/libc.postinst: drop inconsistent quotes around 2.12. * debian/local/manpages/gencat.1, iconvconfig.8, mtrace.1: revert differing RCS timestamps. * debian/patches/series: drop reference to changelog version with respect to local-ipv6-lookup.diff as the reference is bogus. * Drop debian/patches/alpha/submitted-getsysstats.diff, submitted-includes.diff, submitted-lowlevellock.diff, submitted-procfs_h.diff; these should have been dropped in earlier merges as they are not applied anymore and were dropped from Debian. * Drop commented-out hppa/* lines from patches/series to be consistent with how other arches were handled. * debian/sysdeps/amd64.mk: symlink ld-linux with the same rune as Debian. * Drop changes to debian/sysdeps/hurd.mk; Ubuntu doesn't build for Hurd. * Remove debian/wrapper/objcopy; was dropped in Debian already. * Add debian/ubuntu-changes trying to document all Debian -> Ubuntu changes, albeit some remain obscure. * Merge Debian 2.11.2-3. - Drop new sparc/hurd/kfreebsd etc. patches from series. - Replace any/submitted-etc-resolv.conf.diff by upstream version patches/any/cvs-etc-resolv.conf.diff. - Remaining changes are listed in debian/ubuntu-changes. - Prefix "Embedded" to binary packages' short descriptions; Debian #587586. - debian/control.in/libc: conflicts with prelink (<< 0.0.20090925) as earlier versions corrupts libc 2.11+ libraries; Debian #593966. - Look for apache2.2-common instead of apache2-common in nsscheck; Debian #586527. - Always try to restart init when needed, and ignore the possible errors; Debian #588922, #590175. - Add localedata/locale-tt_RU.diff from upstream to fix the name of the tt_RU.UTF-8@iqtelif locale; Debian #588478. - Update Galician debconf translation, by Jorge Barreiro; Debian #592807. * debian/control.in/opt, debian/control: Use ${binary:Version} instead of ${Source-Version} for sparc flavors. * Merge Debian 2.11.2-4. - Drop new patches/hurd-i386/submitted-sched_param.diff from series. - Remove manpages now provided by manpages-dev; Debian #595194); LP: #669361. * Merge Debian 2.11.2-5. - Replace any/cvs-etc-resolv.conf.diff with previous version any/submitted-etc-resolv.conf.diff; Debian #595269. - Update any/cvs-sunrpc-license.diff from upstream. * Merge Debian 2.11.2-6. - Update Arabic debconf translation, by Ossama Khayat; Debian #596161. - update-locale: if LANGUAGE is not compatible with the selected default locale, emit a warning and disable it instead of failing; Debian #596695. - Add armhf support; Debian #596804. - any/submitted-resolv.conf-thread.diff: new patch to correctly reload resolv.conf for all threads; Debian #596499. * Merge Debian 2.11.2-7. - Update Portuguese debconf translation, by Pedro Ribeiro; Debian #597348. - Don't add any/submitted-origin.diff as we have any/dst-expansion-fix.diff already. - Add any/cvs-audit-suid.diff to only load SUID audit objects in SUID binaries. Fix CVE-2010-3847. Debian #600667. - Update Catalan debconf translation, by Jordi Mallach; Debian #601085. - Update Vietnamese debconf translation, by Clytie Siddall; Debian #601531. - Add arm/local-sigaction.diff to match sigaction with SA_RESTORER behaviour with other architectures; Debian #595403. [ Matthias Klose ] * any/cvs-at-pagesize.diff: Don't assume AT_PAGESIZE is always available. LP: #672352. * Remove po/header.pot file. LP: #670678. * On ARM, use the atomic builtins provided by GCC (Ken Werner). LP: #643171. * Build using GCC-4.5. [ Kees Cook ] * Rearrange recent security patches: - disable-ld_audit.diff: - should live in patches/ubuntu for now. - updated comments to include CVE-2010-3856. - any/dst-expansion-fix.diff renamed to any/cvs-dst-expansion-fix.diff. - series updated to move upstream fixes out of Ubuntu-specific section. -- Matthias Klose Tue, 21 Dec 2010 20:35:36 +0100 eglibc (2.12.1-0ubuntu10) maverick-proposed; urgency=low * any/cvs-at-pagesize.diff: Don't assume AT_PAGESIZE is always available. LP: #672352. * Fix issue #12159, x86-64 strchr propagation of search byte into all bytes of SSE register. * Fix issue12113, alignment of AVX safe area on x86_64. LP: #662511. * Fix ifunc thunk for strspn on x86 in static libc. LP: #615953. -- Matthias Klose Sun, 14 Nov 2010 23:49:36 +0100 eglibc (2.12.1-0ubuntu9) maverick-proposed; urgency=low * debian/patches/any/cvs-getlogin_r-error-handling-1.patch, debian/patches/any/cvs-getlogin_r-error-handling-2.patch, debian/patches/any/cvs-getlogin_r-error-handling-3.patch: Take upstream commits c8727fa6, 5305f9b0, d48b7607 from release/2.12/master to fix a crash in getlogin(). (LP: #658907) -- Anders Kaseorg Mon, 01 Nov 2010 15:42:35 -0400 eglibc (2.12.1-0ubuntu8) maverick-security; urgency=low * SECURITY UPDATE: root escalation via LD_AUDIT DST expansion. - debian/patches/any/dst-expansion-fix.diff: upstream fixes. - CVE-2010-3847 - debian/patches/any/disable-ld_audit.diff: turn off LD_AUDIT for setuid binaries. -- Kees Cook Thu, 21 Oct 2010 12:45:24 -0700 eglibc (2.12.1-0ubuntu7) maverick-proposed; urgency=low * Fix issue #12092, strstr broken for some inputs on pre-SSE4 machines. LP: #655463. -- Matthias Klose Thu, 07 Oct 2010 09:01:06 +0200 eglibc (2.12.1-0ubuntu6) maverick; urgency=low * Fix applying the local-syscall-mcount.diff. -- Matthias Klose Fri, 10 Sep 2010 18:47:31 +0200 eglibc (2.12.1-0ubuntu5) maverick; urgency=low [ Steve Langasek ] * debian/patches/arm/local-syscall-mcount.diff: unset CALL_MCOUNT for __libc_do_syscall. Thanks to Peter Pearse . Closes LP: #605030. [ Matthias Klose ] * Fix _FORITY_SOURCE version of longjmp for Linux/x86-64 (Chung-Lin Tang) LP: #601030. -- Matthias Klose Fri, 10 Sep 2010 18:19:01 +0200 eglibc (2.12.1-0ubuntu4) maverick; urgency=low * Again, revert the upstream change from the last upload to enable running java on the babbage boards. -- Matthias Klose Wed, 08 Sep 2010 00:02:11 +0200 eglibc (2.12.1-0ubuntu3) maverick; urgency=low * Reapply the upstream change (tested by Yao Qi). LP: #605042. 2010-06-02 Kirill A. Shutemov * elf/dl-reloc.c: Flush cache after solving TEXTRELs if arch requires it. -- Matthias Klose Mon, 06 Sep 2010 12:33:53 +0200 eglibc (2.12.1-0ubuntu2) maverick; urgency=low [ Marcin Juszkiewicz ] * Add build support to only build single stages. LP: #603498. -- Matthias Klose Mon, 23 Aug 2010 17:05:04 +0200 eglibc (2.12.1-0ubuntu1) maverick; urgency=low * Build eglibc_2.12.1.orig.tar.gz, based on 2.12 branch (r11211). * Provide packaging rules in eglibc-source binary packag. LP: #609162. * Don't patch the sources when PATCHED_SOURCES is set to `yes'. LP: #612631. -- Matthias Klose Mon, 16 Aug 2010 09:55:40 +0200 eglibc (2.12-0ubuntu5) maverick; urgency=high * Revert upstream change: 2010-06-02 Kirill A. Shutemov * elf/dl-reloc.c: Flush cache after solving TEXTRELs if arch requires it. Breaks the OpenJDK ARM assembler interpreter. LP: #605042. * expected-results-arm-linux-gnueabi-libc: Remove scanf15, scanf17 and tst-eintr1, passing the tests on the buildds. -- Matthias Klose Wed, 14 Jul 2010 01:06:39 +0200 eglibc (2.12-0ubuntu4) maverick; urgency=low * Update to the eglibc 2.12 branch (r10817). - patches/any/cvs-flush-cache-textrels.diff: Remove. - patches/any/cvs-redirect-throw.diff: Remove. * Merge with Debian (r4360, trunk, 2.11.2-2). * On i386, don't build with -Wa,-mtune=i686. LP: #587186. -- Matthias Klose Mon, 28 Jun 2010 00:47:05 +0200 eglibc (2.12-0ubuntu3) maverick; urgency=low * Merge with Debian (r4318, trunk). * Rebuild for i386. LP: #587186. -- Matthias Klose Fri, 04 Jun 2010 14:32:19 +0200 eglibc (2.12-0ubuntu2) maverick; urgency=low * Apply hppa/local-dlfptr.diff, containing architecture independent chunks needed for ia64. -- Matthias Klose Sun, 30 May 2010 14:36:27 +0200 eglibc (2.12-0ubuntu1) maverick; urgency=low * Build eglibc_2.12.orig.tar.gz, based on 2.12 branch (r10591). * Merge with Debian (r4299, trunk). -- Matthias Klose Sun, 30 May 2010 11:05:12 +0200 eglibc (2.12~20100519-0ubuntu1) maverick; urgency=low * Mark testcases as failing: - ia64: tst-makecontext3.out. - sparc: testgrp.out, tst-cancelx4.out, tst-cancelx5.out -- Matthias Klose Fri, 28 May 2010 14:19:11 +0200 eglibc (2.12~20100519-0ubuntu1~ppa1) maverick; urgency=low * Update to the eglibc 2.12 branch (r10508). * Remove patches applied upstream: any/arm-syscalls-out-of-line.diff, any/cvs-futimens.diff, any/cvs-malloc_info-init.diff, any/cvs-remove.diff, any/cvs-resolv-bindv6only.diff, any/libc-arch-1.patch, any/libc-arch-2.patch, any/libc-memcpy-1.patch, any/libc-memcpy-ssse3-fixes.diff, any/local-ntp-update.diff, any/submitted-stat-issock.diff, any/x86.git-*.patch, localedata/fr_BE-first_weekday.diff, localedata/locale-es_CR.diff, localedata/locale-et_EE.diff, localedata/submitted-pt_BR.diff, sparc/cvs-sparcv9-memchr.diff, sparc/submitted-msgrcv.diff. * Update patches: any/local-disable-test-tgmath2.diff, any/local-ldso-disable-hwcap.diff, any/local-no-pagesize.diff, any/submitted-futex_robust_pi.diff, any/submitted-longdouble.diff, localedata/first_weekday.diff, localedata/locales-fr.diff, localedata/sort-UTF8-first.diff. * debian/shlibver: Bump to 2.12~ * debian/symbols.wildcards: Update version. * debian/debhelper.in/libc.{pre,post}inst: Restart services on update to 2.12. -- Matthias Klose Wed, 19 May 2010 12:21:27 +0200 eglibc (2.11.2-7) unstable; urgency=low [ Samuel Thibault ] * patches/hurd-i386/cvs-sendmsg-leak.diff: New upstream patch from Emilio Pozuelo Monfort to fix a memory leak on the error path of sendmsg. * patches/hurd-i386/local-sendmsg-SCM_RIGHTS.diff: New patch from Emilio Pozuelo Monfort to implement SCM_RIGHTS in sendmsg(). [ Aurelien Jarno ] * Update Portuguese debconf translation, by Pedro Ribeiro. Closes: #597348. * Add any/submitted-origin.diff from Andreas Schwab to forbid the use of $ORIGIN in privileged programs. Add any/cvs-audit-suid.diff to only load SUID audit objects in SUID binaries. Fix CVE-2010-3847. Closes: #600667. * Update Catalan debconf translation, by Jordi Mallach. Closes: #601085. * Update Vietnamese debconf translation, by Clytie Siddall. Closes: #601531. * Add arm/local-sigaction.diff to match sigaction with SA_RESTORER behaviour with other architectures. Closes: #595403. -- Aurelien Jarno Sat, 30 Oct 2010 18:15:54 +0200 eglibc (2.11.2-6) unstable; urgency=low [ Aurelien Jarno ] * Update Arabic debconf translation, by Ossama Khayat. Closes: #596161. * libc6-i386: remplace <= breaks by << breaks now that the transitioned version of the packages is known. Closes: #566720. * kfreebsd/local-linuxthreads29.diff: correctly disable SO_CLOEXEC support when it is not available. Closes: #596367. * update-locale: if LANGUAGE is not compatible with the selected default locale, emit a warning and disable it instead of failing. Closes: #596695. * Add armhf support. Closes: #596804. * any/submitted-resolv.conf-thread.diff: new patch to correctly reload resolv.conf for all threads. Closes: #596499. [ Samuel Thibault ] * patches/hurd-i386/submitted-catch-signal.diff: New patch to fix signal-catching functions. -- Aurelien Jarno Wed, 15 Sep 2010 01:53:09 +0200 eglibc (2.11.2-5) unstable; urgency=low [ Samuel Thibault ] * mv patches/hurd-i386/{submitted,cvs}-sched_param.diff. [ Aurelien Jarno ] * Replace any/cvs-etc-resolv.conf.diff by my previous version any/submitted-etc-resolv.conf.diff. At least it really fixes the original issue. Closes: bug#595269. * testsuite/alpha: allow tst-timer4.out to fail as it fails on one of the build daemon. * Update any/cvs-sunrpc-license.diff from upstream. -- Aurelien Jarno Fri, 03 Sep 2010 19:16:09 +0200 eglibc (2.11.2-4) unstable; urgency=low [ Samuel Thibault ] * patches/hurd-i386/submitted-sched_param.diff: New patch to permit other headers to get a __sched_param structure. [ Aurelien Jarno ] * Remove manpages now provided by manpages-dev (closes: bug#595194): - pthread_kill_other_threads_np (3) - pthread_sigmask (3) -- Aurelien Jarno Wed, 01 Sep 2010 23:15:05 +0200 eglibc (2.11.2-3) unstable; urgency=low [ Samuel Thibault ] * testsuite-checking/expected-results-i486-gnu-libc: update. * patches/hurd-i386/cvs-select.diff: New patch to fix select timeout value. * patches/hurd-i386/local-locarchive.diff: Extend to permit generating several locales. * mv patches/hurd-i386/{submitted,cvs}-ttyname.diff. * mv patches/hurd-i386/{submitted,cvs}-getnprocs.diff. * patches/hurd-i386/local-i686.diff: New patch to fix i686 build. * patches/hurd-i386/local-no-hp-timing.diff: New patch to disable i686 HP timing support. * testsuite-checking/expected-results-i686-{i386,i686,xen}: New expected results. * debian/control, debian/control.in/libc, debian/control/opt, debian/sysdeps/hurd-i386.mk: Add lib0.3-{i686,xen} variants. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 3156 (from glibc-bsd). Closes: #522698. * Add kfreebsd/local-grantpt.diff to handle EINTR returned by waitpid. It fixes konsole blank (terminal) display on kfreebsd-*. Closes: #573063. [ Clint Adams ] * Reflect EGLIBC in binary package short descriptions. closes: #587586. [ Finn Thain ] * Backport m68k TLS from version 2.12. Closes: #586005. [ Aurelien Jarno ] * Always try to restart init when needed, and ignore the possible errors. Closes: #588922, 590175. * Look for apache2.2-common instead of apache2-common in nsscheck. Closes: #586527. * Update Galician debconf translation, by Jorge Barreiro. Closes: #592807. * Replace any/submitted-etc-resolv.conf.diff by upstream version patches/any/cvs-etc-resolv.conf.diff. * Add mips/cvs-non-pic-n32-64-syscall.diff from upstream to fix non-PIC syscall on MIPS n32 and 64 ABI. * debian/control.in/libc: conflicts with prelink (<= 0.0.20090311-1). Earlier versions corrupts libc 2.11 libraries. Closes: #593966. * Add alpha/submitted-epoll.diff and sparc/submitted-epoll.diff to fix epoll_create1() on Alpha and SPARC. Closes: #576826. * Remove patches/alpha/cvs-longjmp-chk.diff and restore patches/alpha/local-longjmp-chk.diff as the upstream version causes regressions. * Add localedata/locale-tt_RU.diff from upstream to fix the name of the tt_RU.UTF-8@iqtelif locale. Closes: #588478. * Add any/cvs-sunrpc-license.diff from upstream to fix the license of Sun RPC: contrary to what Simon Phipps announced on his blog, and according to the lawyers, the copy in glibc wasn't contained in the agreement from February, 2009. In August, 2010, Oracle confirmed that the code has been relicensed under BSD. Update debian/copyright accordingly. * Disable any/cvs-flush-cache-textrels.diff to workaround a possible CPU or kernel bug. Closes: #594807. -- Aurelien Jarno Wed, 01 Sep 2010 11:46:14 +0200 eglibc (2.11.2-2) unstable; urgency=medium [ Aurelien Jarno ] * control.in/libc: update the Conflicts on binutils to (<< 2.20.1-1) and add a Conflicts on binutils-gold (<< 2.20.1-11). Closes: #585937. * Replace patches/alpha/local-longjmp-chk.diff by upstream version patches/alpha/cvs-longjmp-chk.diff. * Add patches/any/cvs-redirect-throw.diff to fix some header files with regard to C++. * Add patches/any/cvs-flush-cache-textrels.diff to fix random crashes on ARM, if the executable or shared library has TEXTREL. * Add patches/any/cvs-__block.diff from upstream to not conflict with clang. * script.in/nohwcap.sh: consider all packages not in status "n" (not installed) and not in status "c" (conf-files) as installed. Closes: bug#586241. [ Samuel Thibault ] * patches/hurd-i386/local-pthread_posix-option.diff: Avoid letting glibc try to install its own headers for libpthread. [ Carlos O'Donell] * Add patches/hppa/cvs-vfork.diff to fix stack frame creating during vfork in multithreaded environments. -- Aurelien Jarno Thu, 24 Jun 2010 21:03:55 +0200 eglibc (2.11.2-1) unstable; urgency=low * New upstream stable release: - Remove debian/patches/amd64/submitted-cpuid.diff (merged). - Remove debian/patches/sh4/cvs-register_dump.diff (merged). [ Samuel Thibault ] * Add patches/hurd-i386/local-mkdir_root.diff to fix busybox' mkdir -p. [ Aurelien Jarno ] * Danish debconf translation update from Joe Hansen. Closes: #585548. * Add patches/localedata/submitted-translit-colon.diff to add transliteration support for ₡ sign. Closes: #585727. * control.in/libc: add a Breaks: on locales (<< 2.11), locales-all (<< 2.11). Closes: bug#585737. * Add patches/any/submitted-group_member.diff to fix an off-by-one error in group_member(). Closes: bug#570047. * Update local/manpages/getconf.1. Closes: bug#576691. -- Aurelien Jarno Sun, 13 Jun 2010 23:22:29 +0200 eglibc (2.11.1-3) unstable; urgency=low [ Samuel Thibault ] * Add patches/hurd-i386/cvs-linkat.diff to fix new coreutils' ln. * Add patches/hurd-i386/submitted-ttyname.diff to fix io/tst-ttyname_r, marked as such in testsuite-checking/expected-results-i486-gnu-libc. * Restore patches/hurd-i386/submitted-getnprocs.diff which got lost during the 2.11 merge. [ Aurelien Jarno ] * Add patches/i386/local-cpuid-level2.diff to not trigger an abort when an i586 Intel CPU is running the i686 library, as valgrind does. Closes: bug#584748. * mips testsuite: allow failure of tst-tls3 as it is not a regression. * Add patches/any/submitted-string2-strcmp.diff to fix warnings in the testsuite on armel. * Add patches/alpha/submitted-syscall.diff from Mike Hommey to add support for 6th argument system calls on alpha. Closes: bug#583911. * Temporarily add patches/i386/local-pthread_cond_wait.diff to use the C version of pthread_cond_wait() which uses cleanup functions to reacquire the mutex on cancellation (instead of unwinding for the assembly version). Closes: bug#551903. -- Aurelien Jarno Tue, 08 Jun 2010 10:05:49 +0200 eglibc (2.11.1-2) unstable; urgency=low [ Aurelien Jarno] * nscd.init: don't use and absolute path to call start-stop-daemon, the PATH variable already take care of that. * check-execstack.out is a new test, therefore not a regression. Mark it as failing in expected-results-powerpc64-linux-gnu-ppc64. * Update tst-ttyname_r.out error value in expected-results-i486-gnu-libc as part of the test is now passing. * Add patches/mips/cvs-mips-atomic_h.diff to fix atomic issues on MIPS. * Add patches/amd64/submitted-cpuid.diff to fix properly check CPU family and model. * sysdeps/i386.mk, control.in/main: switch i386 to gcc-4.4. Closes: bug#583858. -- Aurelien Jarno Tue, 01 Jun 2010 05:50:51 +0200 eglibc (2.11.1-1) unstable; urgency=low [ Clint Adams ] * New upstream release: - Fixes a house of mind attack. Closes: bug#568488. - Add the fallocate64() syscall. Closes: bug#568924. - Add RES_USE_DNSSEC support. Closes: bug#569592. - Don't abort in getifaddrs. Closes: bug#582383. - Update debian/patches/all/local-pthread-manpages.diff - Remove debian/patches/alpha/submitted-getsysstats.diff (merged) - Remove debian/patches/alpha/submitted-includes.diff (merged) - Remove debian/patches/alpha/submitted-lowlevellock.diff (merged) - Remove debian/patches/alpha/submitted-procfs_h.diff (merged) - Remove debian/patches/any/cvs-broken-dns.diff (merged) - Remove debian/patches/any/cvs-getutmpx-compat.diff (merged) - Remove debian/patches/any/cvs-ksm.diff (merged) - Remove debian/patches/any/cvs-malloc_info-output.diff (merged) - Remove debian/patches/any/cvs-nis-not-configured.diff (merged) - Remove debian/patches/any/cvs-nptl-init.diff (merged) - Remove debian/patches/any/cvs-resolv-edns0.diff (merged) - Remove debian/patches/any/cvs-resolv-init.diff (merged) - Remove debian/patches/any/cvs-resolv-uninitialized.diff (merged) - Remove debian/patches/any/cvs-resolv-v6mapped.diff (merged) - Remove debian/patches/any/cvs-sched_h.diff (merged) - Remove debian/patches/any/local-dynamic-resolvconf.diff (merged) - Update debian/patches/any/local-libgcc-compat-main.diff - Remove debian/patches/any/submitted-confname.h.diff (merged) - Remove debian/patches/any/submitted-getent-gshadow.diff (merged) - Remove debian/patches/any/submitted-getaddrinfo-nodata.diff (merged) - Remove debian/patches/any/submitted-gethostbyname3.diff (merged) - Update debian/patches/any/submitted-missing-etc-hosts.diff. - Remove debian/patches/arm/cvs-setjmp-longjmp-fpu.diff (merged) - Update debian/patches/hppa/cvs-nptl-compat.diff. - Update debian/patches/hppa/local-stack-grows-up.diff from Carlos O'Donell. - Remove debian/patches/hppa/submitted-pie.diff (merged) - Remove debian/patches/hppa/submitted-sock_nonblock.diff (merged) - Update debian/patches/hurd-i386/cvs-setsid.diff. - Remove debian/patches/hurd-i386/cvs-termios-IXANY.patch (merged) - Remove debian/patches/hurd-i386/submitted-getnprocs.diff (merged) - Update debian/patches/hurd-i386/submitted-readlinkat.diff - Remove debian/patches/ia64/cvs-memchr.diff (merged) - Remove debian/patches/ia64/submitted-memchr.diff (merged) - Remove debian/patches/ia64/submitted-siginfo.diff (merged) - Update debian/patches/kfreebsd/local-readdir_r.diff. - Remove debian/patches/locale/cvs-C-first_weekday.diff (merged) - Update debian/patches/localedata/first_weekday.diff - Update debian/patches/localedata/tailor-iso14651_t1.diff - Remove debian/patches/mips/local-lazy-eval.diff (obsolete) - Remove debian/patches/s390/submitted-siginfo.diff (merged) - testsuite-checking/expected-results-ia64-linux-gnu-libc: update - Update testsuite-checking/expected-results-sparc-linux-gnu-libc - Update testsuite-checking/expected-results-sparcv9b-linux-gnu-sparcv9b * Add debian/patches/alpha/local-fcntl_h.diff. * Add debian/patches/ia64/local-dlfptr.diff and debian/patches/hppa/local-dlfptr.diff from Carlos O'Donnell. * Add debian/patches/localedata/locale-hsb_DE.diff [ Aurelien Jarno ] * Enable multi-arch. * kfreebsd/local-sysdeps.diff: update to revision 3039 (from glibc-bsd). * Add debian/patches/alpha/local-longjmp-chk.diff and debian/patches/alpha/cvs-timer_settime.diff to fix FTBFS on alpha, and debian/patches/alpha/local-lowlevellock.diff to fix the testsuite. * Add debian/patches/mips/local-lowlevellock.diff to fix the testsuite on mips. * Re-enable the testsuite on mips/mipsel build daemons. * Add debian/patches/arm/local-atomic.diff and debian/patches/arm/local-lowlevellock.diff to fix the testsuite on arm. * Add debian/patches/hppa/local-longjmp-chk.diff to fix FTBFS on hppa. * Add debian/patches/hppa/local-lowlevellock.diff to fix the testsuite on hppa. * Add debian/patches/s390/cvs-makecontext.diff from upstream to fix makecontext() on s390. * Replace debian/patches/submitted/cvs-stat-issock.diff by the upstream patch debian/patches/any/cvs-stat-issock.diff. * Explictely call /sbin/start-stop-daemon in nscd.init. Closes: bug#575404. * Add debian/patches/any/cvs-getaddrinfo.diff from upstream to not abort the getaddrinfo loop on the first successful. * Add debian/patches/any/cvs-umount-nofollow.diff from upstream to define UMOUNT_NOFOLLOW. * Add debian/patches/any/cvs-glob.diff from upstream to fix glob() with empty pattern. * Add debian/patches/submitted-tst-audit6-avx.diff to skip AVX tests if if AVX is not available. * Allow failures of the testsuite on HPPA until bugs are fixed: - tstdiomisc.out (due to bug #582787 on gcc-4.4) - tst-fork1.out (due to bug #561203 on linux-2.6) * Add debian/patches/sh4/cvs-register_dump.diff from upstream to fix iov[] size register-dump.h. * Add debian/patches/hurd-i386/submitted-regex_internal.diff to fix FTBFS on hurd-i386. [ Samuel Thibault ] * debian/patches/hurd-i386/submitted-rtld_lock_recursive.diff: New patch to fix elf/ build on hurd-i386. * debian/patches/hurd-i386/local-longjmp_chk.diff: New patch to fix debug/____longjmp_chk.S build on hurd-i386. * Update debian/patches/hurd-i386/local-pthread.diff. * Update debian/testsuite-checking/expected-results-i486-gnu-libc. [ Petr Salinger] * define __rtld_lock_initialize also in linuxthreads variant (enhance local-linuxthreads-weak.diff). * allow failure of tst-longjmp_chk.out on GNU/kFreeBSD * Add kfreebsd/local-dosavesse.diff, which does not work, so rather use also added kfreebsd/local-nosavesse.diff -- Aurelien Jarno Sat, 29 May 2010 14:31:50 +0200 eglibc (2.11.1-0ubuntu9) maverick; urgency=low * Merge with Debian (r4267, trunk). * Update to the eglibc 2.11 branch (r10490). - patches/ia64/submitted-memchr.diff, patches/any/cvs-readdir_r.diff, patches/any/submitted-confname.h.diff: Remove, applied upstream. * Stop building libc6-i686 on architecture i386. * Disable patches/any/arm-syscalls-out-of-line.diff to fix build failure on armel. -- Matthias Klose Wed, 19 May 2010 12:21:27 +0200 eglibc (2.11.1-0ubuntu8) maverick; urgency=low * Apply from the 2.11-x86 branch: - x86-64 SSE4 optimized memcmp. * [armel] make syscalls out-of-line to improve debugging. LP: #571647 . -- Matthias Klose Sat, 01 May 2010 14:30:23 +0200 eglibc (2.11.1-0ubuntu7) lucid; urgency=low * Fix logic that tests if gdm needs a restart or a reload to handle both the initscript and upstart cases. This fixes a gdm restart during a hardy to lucid upgrade (LP: #568292) -- Michael Vogt Thu, 22 Apr 2010 10:40:19 +0200 eglibc (2.11.1-0ubuntu6) lucid; urgency=low [ Kees Cook ] * [BZ #11333], Handle unnecessary padding in getdents64. LP: #392501. [ Matthias Klose ] * Apply from the 2.11-x86 branch: - Fix bugs in strcmp-sse4.S and strcmp-ssse3.S (H.J. Lu). LP: #563291. - Fix bugs in memcpy-ssse3. LP: #560135. * Assign global scope to RFC 1918 addresses in getaddrinfo(). Thanks Tore Anderson. LP: #555210. * Re-enable the local-ipv6-lookup patch. Addresses #417757. -- Matthias Klose Sun, 18 Apr 2010 00:05:05 +0200 eglibc (2.11.1-0ubuntu5) lucid; urgency=low * Apply from the 2.11-x86 branch: - Append -U__i686 in ASFLAGS on x86. - Backport 32bit SSSE3/SSE4 optimized memcmp and strcmp from trunk. - Correct unwind info in strcmp-sse4.S. - Fix sysdeps/i386/i686/multiarch/memcmp-ssse3.S. * Extend logic to restart upstart based services on NSS upgrade. LP: #505838. -- Matthias Klose Sun, 21 Mar 2010 15:11:00 +0100 eglibc (2.11.1-0ubuntu4) lucid; urgency=low * debian/patches/any/submitted-nis-shadow.diff: updated to fix incorrect password overwriting (LP: #526530). * debian/control.in/main: update already uploaded g++ version Depend. -- Kees Cook Wed, 03 Mar 2010 11:48:30 -0800 eglibc (2.11.1-0ubuntu3) lucid; urgency=low * Merge with Debian (r4205, trunk). * Merge from debian-2.11 branch: - Add debian/patches/arm/local-atomic.diff to fix the testsuite on arm. -- Matthias Klose Fri, 26 Feb 2010 05:14:17 +0100 eglibc (2.11.1-0ubuntu2) lucid; urgency=low * Update to the eglibc 2.11 branch (r9744). -- Matthias Klose Wed, 27 Jan 2010 11:40:07 +0100 eglibc (2.11.1-0ubuntu1) lucid; urgency=low * Build package as eglibc-2.11.1 (based on r9672). * Merge with Debian (r4096, trunk). -- Matthias Klose Mon, 18 Jan 2010 17:48:39 +0100 eglibc (2.11~20100104-0ubuntu5) lucid; urgency=low * debian/*symbols*: Replace the upper dependency on (<< 2.11) with (<< 2.12). dpkg-gensymbols didn't complain about missing symbols in earlier uploads. LP: #508702. * Add expected testsuite failures: - tst-cputimer1.out (powerpc 64bit). -- Matthias Klose Sun, 17 Jan 2010 15:24:48 +0100 eglibc (2.11~20100104-0ubuntu4) lucid; urgency=low * Still build the package as a 2.11 pre-release; packages like libglib2.0-0, libnih1 and upstart have 'libc6 (<< 2.11)' dependencies, for whatever reason, but they already did fail to see the pre-release. See LP: #508702. * Backport from the trunk: Optimize 32bit memset/memcpy with SSE2/SSSE3 (H.J. Lu). -- Matthias Klose Sun, 17 Jan 2010 12:42:12 +0100 eglibc (2.11~20100104-0ubuntu3) lucid; urgency=low * Upgrade the NSS min compat version to 2.11 in the maintainer scripts, to force maintainer restarts. LP: #504847. * debian/control: point Vcs-Bzr at a branch whose access rights match those of the archive. -- Steve Langasek Fri, 08 Jan 2010 19:34:19 +0000 eglibc (2.11~20100104-0ubuntu2) lucid; urgency=low [ Matthias Klose ] * Mark test-fenv.out as failing on powerpc again. * Mark tst-backtrace2.out, tst-longjmp_chk2.out as failing on sparc64 again. * Call locale-gen --purge when updating from eglibc-2.10.x. LP: #504198. * Merge with Debian (r4063, trunk, 2.10.2-4). [ Kees Cook ] * debian/patches/ubuntu/*: update patch tags on patches recommended to Debian (Debian bug 563637). -- Matthias Klose Thu, 07 Jan 2010 13:32:10 +0100 eglibc (2.11~20100104-0ubuntu1) lucid; urgency=low * Remove expected test failures: - test-fenv.out (powerpc). * Add expected testsuite failures: - tst-cputimer1.out (powerpc 32bit), check-execstack.out (powerpc 64bit). -- Matthias Klose Wed, 06 Jan 2010 12:52:31 +0100 eglibc (2.11~20100104-0ubuntu1~ppa1) lucid; urgency=low * Test build, trunk 20100104 (r9600). * Merge with Debian (r4046, trunk). * Merge with Ubuntu 2.10.2-3ubuntu1. * Don't apply the any/cvs-futimens.diff patch on powerpc. The powerpc buildds still run linux-2.6.15. -- Matthias Klose Tue, 05 Jan 2010 10:45:37 +0100 eglibc (2.11~20091226-0ubuntu1~ppa3) lucid; urgency=low * Remove expected test failures: - globtest.out (ix86). User and default group must exist in /etc/{passwd,group}. - tst-cputimer1.out, tst-nanosleep.out (powerpc). - tst-cancel1.out, test-memchr.out (sparc, sparc64, sparcv9b). * Add expected testsuite failures: - tst-backtrace2.out, tst-longjmp_chk2.out (sparc64, sparcv9b). -- Matthias Klose Mon, 28 Dec 2009 01:44:39 +0100 eglibc (2.11~20091226-0ubuntu1~ppa2) lucid; urgency=low * ia64/submitted-siginfo.diff, s390/submitted-siginfo.diff: Remove, applied upstream. -- Matthias Klose Sun, 27 Dec 2009 01:01:22 +0100 eglibc (2.11~20091226-0ubuntu1~ppa1) lucid; urgency=low * Merge with Debian (r4035, trunk). * Test build, trunk 20091226 (r9539). -- Matthias Klose Sat, 26 Dec 2009 11:47:39 +0100 eglibc (2.11~20091201-0ubuntu1~ppa1) lucid; urgency=low * Test build, trunk 20091201 (r9153). -- Matthias Klose Tue, 01 Dec 2009 16:13:20 +0100 eglibc (2.11~20091028-0ubuntu1~ppa1) lucid; urgency=low * Test build, trunk 20091028 (r9153). * Configure with --enable-multi-arch on ix86. -- Matthias Klose Wed, 28 Oct 2009 17:54:06 +0100 eglibc (2.10.2-9) unstable; urgency=low [ Aurelien Jarno ] * Add powerpcspe port support. Closes: #579778. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 3038 (from glibc-bsd). Closes: #581545. [ Aurelien Jarno ] * debian/control.in/libc: don't make libc0.1/0.3/6/6.1 depends on ${misc:Depends} as suggested by lintian, as it is turned out into a debconf depends. Closes: #581835. * debian/debhelper.in/nscd.init: stop supporting the reload argument. Closes: #578870. * debian/script.in/nsscheck.sh: correctly detect stopped and running services. Closes: #573247, #575868. * debian/patches/mips/submitted-rld_map.diff: don't segfault for MIPS binaries with RLD_MAP set to 0. Closes: #579917. * Add debian/source/format and debian/source/lintian-overrides files. -- Aurelien Jarno Thu, 20 May 2010 12:09:58 +0200 eglibc (2.10.2-8) unstable; urgency=low [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 3036 (from glibc-bsd). [ Clint Adams ] * Spanish debconf translation update from Omar Campagne Polaino. closes: #579351. * Add patches/arm/cvs-setjmp-longjmp-fpu.diff. closes: #580529 ("setjmp/longjmp broken on ARM w/ FPU"). -- Clint Adams Tue, 27 Apr 2010 20:33:40 -0400 eglibc (2.10.2-7) unstable; urgency=low [ Samuel Thibault ] * patches/hurd-i386/local-pthread.diff: Refresh patch. * Update debian/testsuite-checking/expected-results-i486-gnu-libc. * patches/hurd-i386/cvs-setsid.diff: Update to git version. * patches/hurd-i386/local-locarchive.diff: New patch to fix installation of locales-all. * patches/hurd-i386/cvs-remove.diff: New upstream patch to fix remove() on directory on non-Linux ports. [ Aurelien Jarno ] * debian/control.in/*: add ${misc:Depends} to all binary packages. * debian/*symbols*: simplify symbol files by using the new #PACKAGE# feature. * Bump to Standards-Version 3.8.4. * Update patches/alpha/submitted-sock_nonblock.diff to also fix SOCK_CLOEXEC. Closes: #569646. * Update patches/hppa/submitted-sock_nonblock.diff to also fix SOCK_CLOEXEC. * Add patches/any/submitted-stat-issock.diff to define the S_ISSOCK macro starting with POSIX 2001. Closes: #569517. * scripts.in/nsscheck.sh: remove non-breaking space. Closes: #569701. * rules.d/debhelper.mk: remove obsolete comment. Closes: #570946. * Replace patches/sparc/local-sparcv9-memchr.diff by patches/sparc/cvs-sparcv9-memchr.diff. * Add patches/sparc/submitted-msgrcv.diff to fix msgrcv() on sparc64, and with it fakeroot. * Add patches/any/submitted-nptl-invalid-td.patch to also catch uninitialized thread descriptors in INVALID_TD_P macro. Closes: #571639. * Fix lang_ab field in es_CR locales. Closes: #571755. [ Petr Salinger] * kfreebsd/local-sysdeps.diff: update to revision 3034 (from glibc-bsd). * any/local-linuxthreads-stacksize.diff: New patch to restrict max stack size in threads [ Clint Adams ] * Add any/local-gai-rfc1918-scope-global.patch. closes: #468801. -- Clint Adams Thu, 22 Apr 2010 09:38:27 -0400 eglibc (2.10.2-6) unstable; urgency=low [ Aurelien Jarno ] * kfreebsd/local-sysdeps.diff: update to revision 2957 (from glibc-bsd). * Don't run the testsuite in parallel, as it sometimes causes some failures in some tests. * Add patches/any/cvs-malloc_info-init.diff to fix malloc_info() with no malloc() done. Closes: #562679. * Add patches/sh4/submitted-set_fpscr.diff to add __set_fpscr() prototype. Closes: #565369. * debian/rules.d/build.mk: Add --with-pkgversion and --with-bugurl arguments. * Add patches/ia64/submitted-memchr.diff to fix memchr() overshoot on ia64. Closes: #563882 * Add patches/any/submitted-leading-zero-stack-guard.diff and patches/any/submitted-stack-guard-quick-randomization.diff from Ubuntu and Fedora to improve stack randomisation. Closes: #568488. * Update es_CR locale from Marcelo Magallon. Closes: #567351. * debian/script.in/nsscheck.sh: Only restart services that are currently running. Closes: #528755. * Move locales and locales-all to section localization. Closes: #568753. [ Samuel Thibault ] * patches/hurd-i386/local-pthread.diff: New hurd-only patch to provide LIBPTHREAD_SO and disable nscd. * patches/hurd-i386/local-pthread_posix-option.diff: Tell glibc Makefiles that we have a libpthread. * testsuite-checking/expected-results-i486-linux-gnu-libc: Update results. * patches/hurd-i386/submitted-posix_opt.h.diff: Update. * patches/hurd-i386/submitted-sysvshm.diff: Resync. * patches/hurd-i386/submitted-net.diff: New patch to factorize net/ files between Linux and Hurd. * patches/hurd-i386/submitted-getnprocs.diff: New patch to add get_nprocs() and such weak aliases. -- Aurelien Jarno Sun, 07 Feb 2010 16:54:24 +0100 eglibc (2.10.2-5) unstable; urgency=low [ Petr Salinger] * Update kfreebsd/local-no-SOCK_NONBLOCK.diff to cvs-resolv-* changes. Move it into any/local-no-SOCK_NONBLOCK.diff, as it is used also on hurd. Closes: #564008. [ Samuel Thibault ] * patches/hurd-i386/submitted-posix_opt.h.diff: New patch to update standard macros in posix_opt.h. * patches/hurd-i386/local-pthread_posix-option.diff: Refresh and update standard macros in posix_opt.h. * patches/hurd-i386/submitted-sysvshm.diff: Add standard macro _XOPEN_SHM in posix_opt.h. * patches/hurd-i386/local-tls-support.diff: Use kern_return_t instead of error_t to avoid a dependency on a GNU-specific type. * patches/hurd-i386/submitted-getcwd.diff: renamed to cvs-getcwd.diff since merged upstream. * patches/hurd-i386/submitted-setsid.diff: renamed to cvs-setsid.diff since merged upstream. [ Aurelien Jarno ] * Fix sparc64 build. -- Aurelien Jarno Thu, 07 Jan 2010 20:57:49 +0100 eglibc (2.10.2-4) unstable; urgency=low [ Samuel Thibault ] * testsuite-checking/expected-results-i486-linux-gnu-libc: Add tst-atime.out failure. [ Aurelien Jarno ] * Also build a libc6-sparcv9b package on sparc64. * Disable debian/patches/any/cvs-futimens.diff. Addresses: #563726, #563754. * Add debian/patches/localedata/locale-et_EE.diff to change weekday and workday to Monday. Closes: #563636. * Add debian/patches/any/cvs-resolv-init.diff to fix mixing IPv4 and IPv6 name server in resolv.conf. * Add debian/patches/any/cvs-resolv-uninitialized.diff to fix an uninitialized variable in resolv code. * Add debian/patches/any/cvs-resolv-bindv6only.diff to not use IPV4-mapped addresses in the resolver code. Closes: #563552. * Add debian/patches/any/cvs-resolv-edns0.diff to handle overly large answer buffers in resolver. * Add debian/patches/any/cvs-resolv-v6mapped.diff to fix lookup failure with IPv6 mapping enabled and big answers. Closes: #558984. * Add debian/patches/any/submitted-nis-shadow.diff to remove encrypted passwords from passwd entries, and add them in shadow entries. Closes: #560333. [ Petr Salinger] * kfreebsd/local-sysdeps.diff: update to revision 2907 (from glibc-bsd). -- Aurelien Jarno Wed, 06 Jan 2010 22:18:19 +0100 eglibc (2.10.2-3ubuntu1) lucid; urgency=low * Merge with Debian (r4046, trunk). -- Matthias Klose Mon, 04 Jan 2010 10:10:22 +0100 eglibc (2.10.2-3) unstable; urgency=low [ Aurelien Jarno ] * Update from the latest SVN, branch eglibc-2_11: - Remove any/cvs-malloc-check.diff (merged upstream). * debhelper.in/libc.postinst: also restart incron on upgrade. Closes: #557801. * debhelper.in/libc.postinst: restart the services instead of stopping them and then starting them again. Closes: #211784. * Use gcc/g++-4.4 on hppa, hurd-i386, mips and mipsel. * Mention EGLIBC in packages description. Closes: #559121. * Add support for sparc64 architecture. * debian/sysdeps/mips.mk, debian/sysdeps/mipsel.mk: remove hack to support buildds kernels now that they have been upgraded. * debian/control.in/main: add a Homepage: pseudo header. Closes: #561034. * debian/local/manpages/gai.conf.5: fix a typo. Closes: #560144. * Replace debian/any/submitted-nis-not-configured.diff by upstream patch debian/any/cvs-nis-not-configured.diff. * Add debian/patches/any/local-ntp-update.diff to partially update the NTP API, backported from upstream. Closes: #559482. * Add debian/patches/any/cvs-malloc_info-output.diff from upstream to fix malloc_info() output. Closes: #562678. * Add debian/patches/any/cvs-futimens.diff from upstream to correctly handle AT_FDCWD in futimens(). [ Samuel Thibault ] * testsuite-checking/expected-results-i486-linux-gnu-libc: Add hurd-i386 testsuite results. * sysdeps/hurd.mk: Enable testsuite. * patches/hurd-i386/submitted-getcwd.diff: Add patch to fix duplicate port deallocation. * patches/hurd-i386/submitted-setsid.diff: Add patch to fix bogus port deallocation. [ Petr Salinger] * kfreebsd/local-sysdeps.diff: update to revision 2904 (from glibc-bsd). -- Aurelien Jarno Sat, 02 Jan 2010 13:07:44 +0100 eglibc (2.10.2-2ubuntu4) lucid; urgency=low * Update to r9527 from the eglibc-2.10 branch. - LP: #425723. * Merge with Debian (r4032, trunk). * Rebuild to link with --hash-style=both on armel. -- Matthias Klose Wed, 23 Dec 2009 21:40:58 +0100 eglibc (2.10.2-2ubuntu3) lucid; urgency=low * Mark tst-eintr1 as failing on armel; fails on the buildd with -mthumb, not reproducible with a local build. -- Matthias Klose Mon, 14 Dec 2009 17:34:20 +0100 eglibc (2.10.2-2ubuntu2) lucid; urgency=low * glibc-doc: Fix installation of manual files. -- Matthias Klose Mon, 30 Nov 2009 16:33:20 +0100 eglibc (2.10.2-2ubuntu1) lucid; urgency=low * Merge with Debian (r4021, trunk). -- Matthias Klose Sat, 28 Nov 2009 17:48:13 +0100 eglibc (2.10.2-2) unstable; urgency=low [ Carlos O'Donell] * debian/patches/hppa/cvs-nptl-compat.diff: new version to fix pthread structures alignment on hppa. [ Aurelien Jarno ] * debian/control: bump libc-bin breaks on libc0.1/0.3/6/6.1 to (<< 2.10). Closes: #556945. * patches/localedata/submitted-pt_BR.diff: new patch to fix the thousand separator on pt_BR locale. Closes: #474479. * debhelper.in/locales.postinst: if an selected entry is present more than once, only uncomment the first one. Closes: #529368. * patches/any/submitted-gethostbyname3.diff: return an error if the nameserver timeouts. Closes: #499781. -- Aurelien Jarno Tue, 24 Nov 2009 06:12:57 +0100 eglibc (2.10.2-1) unstable; urgency=low [ Aurelien Jarno ] * New upstream minor release. - fix build timeout on SH4. Closes: #552407. - disabled patches/svn-updates.diff. - remove patches/powerpc/cvs-readahead.diff (merged). - remove patches/any/submitted-libgcc_s.so.diff (merged). - remove patches/any/cvs-preadv-pwritev.diff (merged). - remove patches/any/cvs-getaddrinfo-nss-notfound.diff (merged). * patches/ia64/cvs-memchr.diff: new patch from upstream replacing patches/ia64/submitted-memchr.diff. * patches/any/cvs-malloc-check.diff: new patch from upstream to fix bugs with MALLOC_CHECK. Closes: #557158. * patches/any/cvs-ksm.diff: add support to KSM, define MADV_MERGEABLE and MADV_UNMERGEABLE. Closes: #556631. * Replace patches/locale/fix-C-first_weekday.diff by upstream version patches/locale/cvs-C-first_weekday.diff. Closes: #556884. * rules.d/debhelper.mk: don't use --strip-unneeded when stripping .o objects. Closes: #556951. * patches/any/submitted-bits-fcntl_h-at.diff: new patch to move AT_* constants from to . Closes: #555303. * Replace patches/any/submitted-sched_h.2.diff by upstream version patches/any/cvs-sched_h.diff. * Use gcc/g++-4.4 on sparc. * patches/any/submitted-nis-not-configured.diff: fix getaddrinfo() if NIS is not configured. Fixes CVE-2010-0015. Closes: #556600. * patches/any/submitted-getaddrinfo-nodata.diff: new patch from Michael Stone to fix getaddrinfo() if a plugin returns TRY_AGAIN or NO_DATA. Closes: #557596. [ Carlos O'Donell] * patches/hppa/local-stack-grows-up.diff: new version. [ Petr Salinger] * kfreebsd/local-sysdeps.diff: update to revision 2859 (from glibc-bsd). Closes: #557248. -- Aurelien Jarno Mon, 23 Nov 2009 09:46:23 +0100 eglibc (2.10.1-7) unstable; urgency=low [ Aurelien Jarno ] * patches/all/local-ldd.diff: new patch to handle the case where ld.so is not executable (wrong architecture), and always trace dynamic library dependencies through the dynamic linker. Closes: #502189, #552518, #499016. * Strip *.o files manually (dh_strip does not do it) to prevent leakage of the build directory (has been lost in a merge). * script.in/nsscheck.sh: fix call to invoke-rc.d. Closes: #555463. * patches/ia64/submitted-memchr.diff: fix memchr() when data is shorter than software pipeline. * Bump to Standards-Version 3.8.3. * Re-enable PIE on mips and build-depends on binutils (>= 2.20-3). * Build-depends on g++-4.4 (>= 4.4.2-2) and use gcc-4.4 on armel. * libc-bin-dev: recommends manpages-dev. Closes: #485608. * Generate /usr/lib{,32,64}/gconv/gconv-modules.cache at build time instead of during package installation. Closes: #548042. * debhelper.in/locales-all.prerm: remove /usr/lib/locale on removal, to make puiparts happy. [ Carlos O'Donell] * patches/hppa/local-stack-grows-up.diff: fix pthread stack related functions when the stack grows up. Closes: #553722. -- Aurelien Jarno Thu, 12 Nov 2009 12:53:04 +0100 eglibc (2.10.1-6) unstable; urgency=high [ Aurelien Jarno ] * Don't ask to stop gdm before an upgrade, but run reload in the postint Closes: #553362. * patches/powerpc/cvs-readahead.diff: fix readahead on PowerPC. * patches/any/cvs-preadv-pwritev.diff: fix preadv, pwritev and fallocate for-D_FILE_OFFSET_BITS=64. Closes: #554608. * patches/any/submitted-sched_h.2.diff: allow const argument to CPU_ISSET() Closes: #554901. * kfreebsd/local-sysdeps.diff: update to revision 2819 (from glibc-bsd). * patches/any/submitted-etc-resolv.conf.diff: also handle case when the file is present, but a nameserver entry is missing. Closes: #552010. -- Aurelien Jarno Sun, 08 Nov 2009 18:56:15 +0100 eglibc (2.10.1-5) unstable; urgency=low [ Samuel Thibault ] * patches/hurd-i386/local-disable-ioctls.diff: New patch to disable some non-working ioctls. * patches/hurd-i386/local-pthread_types.diff: Fix path typo. [ Aurelien Jarno ] * Move xz-utils to Build-Depends from Build-Depends-Indep. -- Aurelien Jarno Sun, 01 Nov 2009 17:19:00 +0100 eglibc (2.10.1-4) unstable; urgency=low [ Aurelien Jarno ] * patches/any/submitted-localedef-mmap.diff: new patch to cope with different mmap alignment restrictions between MMAP_SHARED and MMAP_PRIVATE. On SPARC64, MMAP_SHARED implies a 16kB alignment (L1 D-Cache size), while MMAP_PRIVATE implies a 8kB alignment (page size). Closes: #552233. * patches/any/submitted-confname.h.diff: new patch to fix build of bits/confname.h with -pedantic-errors. Closes: #552819. * kfreebsd/local-sysdeps.diff: update to revision 2817 (from glibc-bsd). Fixes . Closes: #552138. * Disable PIE on MIPS/MIPSEL. * Replace patches/s390/submitted-getutmpx.diff by upstream version (patches/any/cvs-getutmpx-compat.diff). * Don't include debian/ and stamp-dir/ in eglibc source tarball. Closes: #553053. * Switch to the more common xz format from lzma for eglibc-source tarball. -- Aurelien Jarno Fri, 30 Oct 2009 09:48:09 +0100 eglibc (2.10.1-3) unstable; urgency=low [ Samuel Thibault ] * patches/hurd-i386/local-bigmem.diff: Fix patch. [ Aurelien Jarno ] * patches/s390/submitted-getutmpx.diff: new patch to fix getutmpx() on s390. Closes: #544838. * patches/any/submitted-missing-etc-resolv.conf.diff: new patch to fix name resolution with empty or missing /etc/resolv.conf. Closes: #552453. * debian/sysdeps/i386.mk: build with gcc-4.3 on i386. Closes: #551903. -- Aurelien Jarno Mon, 26 Oct 2009 19:40:34 +0100 eglibc (2.10.1-2) unstable; urgency=low [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2806 (from glibc-bsd). * Drop kfreebsd/local-sysdeps-2.10.diff (merged in local-sysdeps.diff). [ Samuel Thibault ] * patches/hurd-i386/local-bigmem.diff: New patch to fix dl.so crash when running on GNU Mach with VM_MAX_ADDRESS < 0xc0000000. [ Aurelien Jarno ] * patches/any/submitted-missing-etc-hosts.diff: return HOST_NOT_FOUND instead of NO_DATA. Closes: #551622, #551760, #551879, #552010. * Restart NSS related services after upgrade. Closes: #551971, #551885. * testsuite-checking/*kfreebsd*: the *at syscalls emulation is not working under all conditions, allow failure of related tests. That should be removed after switching to kernel 8.0. -- Aurelien Jarno Fri, 23 Oct 2009 08:48:29 +0200 eglibc (2.10.1-1) unstable; urgency=low [ Aurelien Jarno ] * New upstream release. - Fix C++ declaration of string functions. Closes: #496763. - Add Handling for group shadow files. Closes: #519479. - Use AT_RANDOM for randomized stack protector value. Closes: #533077. - don't trigger assertion on __pthread_mutex_lock anymore. Closes: #479952. - Fix week specifier in en_GB. Closes: #511474. - Update sys/timex.h. Closes: #550857. - debian/copyright, debian/*symbols*, debian/shlibver, debian/locales-depver, debian/debhelper.in/*.lintian: upgrade to 2.10. - alpha has been moved to ports, update debian/sysdeps/alpha.mk and debian/patches/alpha/* accordingly. - Remove debian/patches/arm/submitted-setjmp.diff (merged). - Remove debian/patches/arm/submitted-fpu_control_h.diff (merged). - Remove debian/patches/hppa/cvs-tsd.diff (merged). - Remove debian/patches/hppa/cvs-nptl.diff (merged). - Remove debian/patches/hurd-i386/cvs-resource-prio.diff (merged). - Remove debian/patches/hurd-i386/cvs-hurdsig-fix.diff (merged). - Remove debian/patches/hurd-i386/cvs-net-headers.diff (merged). - Remove debian/patches/hurd-i386/cvs-report-wait-fix.diff (merged). - Remove debian/patches/hurd-i386/cvs-get_pc_thunk.diff (merged). - Remove debian/patches/hurd-i386/cvs-strerror_l.diff (merged). - Remove debian/patches/hurd-i386/cvs-rtld.diff (merged). - Update debian/patches/hurd-i386/local-tls-support.diff. - Update debian/patches/hurd-i386/submitted-extern_inline.diff. - Update debian/patches/hurd-i386/local-atomic-no-multiple_threads.diff. - Remove debian/patches/mips/cvs-context.diff (merged). - Remove debian/patches/sparc/cvs-siginfo.diff (merged). - Remove debian/patches/all/submitted-readme-version.diff (merged). - Remove debian/patches/any/submitted-install-map-files.diff (merged). - Remove debian/patches/any/cvs-pthread_h.diff (merged). - Remove debian/patches/any/local-bashisms.diff (merged). - Remove debian/patches/any/cvs-bz7058-nss_nss-nis.diff (merged). - Remove debian/patches/any/cvs-iconv-utf16.diff (merged). - Remove debian/patches/any/submitted-cross-zic.diff (merged). - Remove debian/patches/any/cvs-binutils_2.20.diff (merged). - Remove debian/patches/any/submitted-nss-nsswitch.diff (merged). - Remove debian/patches/any/cvs-bz9706-nss_nss-files_files-parse.diff (merged). - Update debian/patches/any/cvs-broken-dns.diff. - Remove debian/patches/any/cvs-bz9697-posix-regcomp.diff (merged). - Remove debian/patches/any/cvs-bz697-posix-regexec.diff (merged). - Remove debian/patches/any/submitted-broken-dns.diff (merged). - Remove debian/patches/any/submitted-mount_h.diff (merged). - Update debian/patches/any/submitted-futex_robust_pi.diff. - Update debian/patches/any/local-dynamic-resolvconf.diff. - Update debian/patches/any/local-libgcc-compat-main.diff. - Update debian/patches/any/local-libgcc-compat-ports.diff. - Update debian/patches/any/local-no-pagesize.diff. - Remove debian/patches/any/submitted-date-and-unknown-tz.diff (merged). - Remove debian/patches/any/cvs-sunrpc-license.diff (merged). - Remove debian/patches/any/submitted-tst-cpucount.diff (merged). - Remove debian/patches/any/submitted-signalfd-eventfd.diff (merged). - Remove debian/patches/any/cvs-unsetenv.diff (merged). - Remove debian/patches/localedata/mt_MT_euro.diff (merged). - Remove debian/patches/localedata/submitted-bz9731-el_CY_euro.diff (merged). - Remove debian/patches/localedata/sk_SK_euro.diff (merged). - Remove debian/patches/localedata/submitted-bz9730-locale-sv_FI.diff (merged). - Remove debian/patches/localedata/cvs-el_CY-el_GR-frac_digits.diff (merged). - Update debian/patches/localedata/sort-UTF8-first.diff. - Update debian/patches/localedata/fr_CA-first_weekday.diff - Update debian/patches/localedata/fr_BE-first_weekday.diff - Update debian/patches/localedata/cy_GB-first_weekday.diff - Remove debian/patches/localedata/submitted-bz9835-en_GB-first_day.diff (merged). - Update debian/patches/localedata/first_weekday.diff - Update debian/patches/localedata/fr_LU-first_weekday.diff - Update debian/patches/localedata/fr_CH-first_weekday.diff - Remove debian/patches/sh4/cvs-headers-update.diff (merged). - Remove debian/patches/any/local-revert-3270.diff (fixed upstream). * Remove localedata/locale-fr_FR.diff as coreutils has been fixed. * Add debian/patches/any/submitted-autotools.diff to update config.guess and config.sub. * Remove debian/patches/powerpc/local-sysconf.diff, as it only concerns kernel that are not supported anymore. * Add debian/patches/ia64/submitted-sysconf.diff to fix sysconf() on ia64. * Add debian/patches/alpha/submitted-getsysstats.diff, debian/patches/alpha/submitted-includes.diff and debian/patches/alpha/submitted-lowlevellock.diff to partially fix FTBFS on alpha. * Add debian/patches/any/local-linuxthreads-unwind.diff to fix exception handling with linuxthreads. * Add debian/patches/any/cvs-nptl-init.diff to allow overwriting architectures init.c in csu and nptl individually. * Add debian/patches/any/submitted-accept4-hidden.diff to fix build on non Linux architectures. * Add debian/patches/kfreebsd/local-sysdeps-2.10.diff to update sysdeps for glibc 2.10 on GNU/kFreeBSD. * Add debian/patches/alpha/submitted-rtld-fPIC.diff to fix build on alpha. * Add debian/patches/any/submitted-getent-gshadow.diff to add gshadow support to getent. * debian/rules.d/tarball.mk: store the checkout revision in the tarball (file .svn-revision). * debian/rules.d/tarball.mk: add an "update-from-upstream-svn" rule to automatically update debian/patches/svn-updates.diff. * patches/ia64/submitted-libm.diff: new patch to fix errors in the math testsuite on ia64. * Use gcc 4.4 by default, except on armel, hppa, mips, mipsel, sparc and hurd-i386. * Update to upstream revision 8758. * patches/any/submitted-missing-etc-hosts.diff: new patch from Steve Langasek to treat a missing /etc/hosts as a simple "not found", not as an internal error. Closes: bug#539950. * libc.postinst: only call telinit on Linux as originally. * Fix package name in alpha/ia64 private symbols versioning. * Add patches/sparc/local-sparcv9-memchr.diff to fix test-memchr. [ Petr Salinger ] * Add kfreebsd/local-no-SOCK_NONBLOCK.diff to fix build on GNU/kFreeBSD. [ Samuel Thibault ] * Add debian/patches/hurd-i386/local-_dl_random.diff to fix build on hurd-i386. * Add debian/patches/hurd-i386/local-unwind-resume.diff to fix build on hurd-i386. * Fix debian/patches/hurd-i386/local-tls-support.diff to align up includes on Linux, to fix build. [ Carlos O'Donell ] * Add hppa/cvs-nptl-compat.diff to keep ABI compatibility between linuxthreads and NPTL on HPPA. * sysdeps/hppa.mk: switch to NPTL. Closes: bug#538513. * testsuite-checking/expected-results-hppa-linux-gnu-libc: update. -- Aurelien Jarno Sun, 18 Oct 2009 18:35:20 +0200 eglibc (2.10.1-0ubuntu15) karmic; urgency=low * Don't fail the build explicitely on any architecture (used for ppa uploads to save buildd resources). -- Matthias Klose Tue, 06 Oct 2009 23:59:12 +0200 eglibc (2.10.1-0ubuntu14) karmic; urgency=low * Tighten build dependencies for binutils and gcc-4.4 with fix for PR debug/40521. LP: #440172. * On armel, don't explicitely build with -fno-dwarf2-cfi-asm. * On armel, remove check-textrel.out test from expected to fail. -- Matthias Klose Tue, 06 Oct 2009 23:48:37 +0200 eglibc (2.10.1-0ubuntu13) karmic; urgency=low * On armel build with -fno-dwarf2-cfi-asm (will be the default with gcc-4.4 (>= 4.4.1-5ubuntu1). * Build-depend on binutils fixing PR ld/9863. -- Matthias Klose Thu, 01 Oct 2009 17:22:58 +0200 eglibc (2.10.1-0ubuntu12) karmic; urgency=low [ Steve Langasek ] * Restore missing depends/conflicts/replaces handling for findutils and belocs-locales-bin, lost in the latest merge. * Move ldconfig trigger handling to libc-bin postinst, since that's where ldconfig and the trigger are actually located. * Drop debian/local/etc_init.d from the source, which is no longer shipped in the package having been dropped in Debian * debian/rules.d/debhelper.mk: revert breakage from Debian experimental; pulling in file substitutions from script.in has to happen before substituting other tokens, since script.in/nohwcap.sh contains other tokens that have to be replaced. LP: #427288. [ Matthias Klose ] * Don't apply hppa patches, don't apply any/local-linuxthreads-kill_other.diff. -- Steve Langasek Mon, 14 Sep 2009 16:16:10 -0700 eglibc (2.10.1-0ubuntu11) karmic; urgency=low * Fix merge error resulting in a build failure of glibc-doc. -- Matthias Klose Sat, 12 Sep 2009 14:32:03 +0200 eglibc (2.10.1-0ubuntu10) karmic; urgency=low [ Matthias Klose ] * Merge with Debian (r3833, eglibc-2.10 branch). * Don't build libc6-vfp anymore. * Update from the eglibc 2.10 maintainance branch (rev 8895). - Remove patches/any/submitted-libgcc_s.so.diff. * Move the ldconfig trigger from libc6 to libc-bin. [ Loïc Minier * Update testsuite for armel since the real FPU on the buildds passes more tests than the software emulation. * Fix Vcs-Bzr URL to use https. -- Matthias Klose Sat, 12 Sep 2009 11:45:41 +0200 eglibc (2.10.1-0ubuntu9) karmic; urgency=low * debian/sysdeps/i386.mk: cherrypick fix from Debian, lost somewhere along the way, that prevents /etc/ld.so.conf.d/xen.conf being added to the libc6-xen package. LP: #427288. This still leaves us with a delta relative to the Debian conffile name, which we ought to clean up at some later date. -- Steve Langasek Sat, 12 Sep 2009 00:31:45 +0000 eglibc (2.10.1-0ubuntu8) karmic; urgency=low * Refresh debian/patches/ubuntu/retain-fatal-msg.diff to match the final upstream commit. -- Kees Cook Fri, 28 Aug 2009 09:54:10 -0700 eglibc (2.10.1-0ubuntu7) karmic; urgency=low * patches/ubuntu/submitted-leading-zero-stack-guard.diff: require that the stack guard start with a zero-byte to protect against str* function more completely (LP: #413278). -- Kees Cook Wed, 12 Aug 2009 16:35:43 -0700 eglibc (2.10.1-0ubuntu6) karmic; urgency=low * patches/all/submitted-missing-etc-hosts.diff: a missing /etc/hosts should be treated as a simple "not found", not as an internal error. LP: #408901. -- Steve Langasek Tue, 11 Aug 2009 19:58:18 +0000 eglibc (2.10.1-0ubuntu5) karmic; urgency=low * Expected testsuite results on powerpc64: Mark test-fenv.out as failing again. -- Matthias Klose Fri, 07 Aug 2009 12:05:04 +0200 eglibc (2.10.1-0ubuntu4) karmic; urgency=low * Expected testsuite results on powerpc: Mark tst-cputimer1.out as failing. -- Matthias Klose Fri, 07 Aug 2009 01:25:47 +0200 eglibc (2.10.1-0ubuntu3) karmic; urgency=low * Expected testsuite results on powerpc64: Mark test-fenv.out and tst-timer5.out as succeeding, tst-cputimer1.out as failing. -- Matthias Klose Thu, 06 Aug 2009 18:14:20 +0200 eglibc (2.10.1-0ubuntu2) karmic; urgency=low * Merge with Debian (r3733, eglibc-2.10 branch). * Update to r8758 from the eglibc-2.10 branch. * Remove testcases from expected results, which don't fail anymore (ia64). * Mark test-memchr.out as failing on sparc. * patches/any/local-ipv6-lookup.diff: Don't apply. LP: #239701, #374674. * Work around Ubuntu buildd limitation: allow just 2.6.15 for libc6 installation, although 2.6.18 is required for some patches (requested by soyuz maintainers). -- Matthias Klose Tue, 04 Aug 2009 00:36:31 +0200 eglibc (2.10.1-0ubuntu1) karmic; urgency=low * Rebuild .orig.tar.gz, based on revision 8733 of the eglibc-2.10 branch. * Merge with Debian (r3733, eglibc-2.10 branch). -- Matthias Klose Mon, 03 Aug 2009 10:17:12 +0200 eglibc (2.10.1-0ubuntu1~ppa11) karmic; urgency=low * Merge with Debian (r3719, eglibc-2.10 branch). -- Matthias Klose Thu, 30 Jul 2009 19:09:16 +0200 eglibc (2.10.1-0ubuntu1~ppa10) karmic; urgency=low * Merge with Debian (r3641, eglibc-2.10 branch). * Mark test cases as failing: - armel: check-textrel - sparc: tst-cancel1 -- Matthias Klose Fri, 24 Jul 2009 16:19:39 +0200 eglibc (2.10.1-0ubuntu1~ppa9) karmic; urgency=low * Update to r8680 from the eglibc-2.10 branch. * Remove tst-fgetwc.out testcase as failing on all architectures; fixed by update to the current eglibc-2.10 branch. * Merge with Debian (r3625, eglibc-2.10 branch). * Build using GCC-4.4. -- Matthias Klose Sat, 18 Jul 2009 18:12:57 +0200 eglibc (2.10.1-0ubuntu1~ppa8) karmic; urgency=low * Mark tst-fgetwc.out testcase as failing on all architectures; remove testcases from expected results, which don't fail anymore. -- Matthias Klose Wed, 08 Jul 2009 15:39:50 +0200 eglibc (2.10.1-0ubuntu1~ppa7) karmic; urgency=low * Merge with Debian (r3600, eglibc-2.10 branch). * Drop changes for Debian's /emul/ia32-linux to /usr/lib32 transition. -- Matthias Klose Tue, 07 Jul 2009 12:16:06 +0200 eglibc (2.10.1-0ubuntu1~ppa6) karmic; urgency=low [ Matthias Klose ] * Merge with Debian (r3562, eglibc-2.10 branch). * Drop changes for Debian's /emul/ia32-linux to /usr/lib32 transition. -- Matthias Klose Thu, 25 Jun 2009 10:14:41 +0200 eglibc (2.10.1-0ubuntu1~ppa4) UNRELEASED; urgency=low * Add debian/patches/ubuntu/retain-fatal-msg.diff: attempt to retain the assert and internal error messages so they can be examined during core dump analysis. -- Kees Cook Tue, 02 Jun 2009 11:56:21 -0700 eglibc (2.10.1-0ubuntu1~ppa3) karmic; urgency=low [ Kees Cook ] * debian/patches/ubuntu/stack-guard-quick-randomization.diff: Update and reenable. [ Matthias Klose ] * Merge with Debian (r3498, eglibc-2.10 branch). * Recognize sparcv9v2 and sparc64v2 as valid machine names. The configure.in still supports these machines, and the Debian build system misuses this as the name of the build directory. * Build with -fno-stack-protector -U_FORTIFY_SOURCE on ia64. -- Matthias Klose Wed, 13 May 2009 10:58:16 +0200 eglibc (2.10.1-0ubuntu1~ppa2) karmic; urgency=low * Fix build failure on ia64. LP: #375509. -- Matthias Klose Tue, 12 May 2009 18:16:44 +0200 eglibc (2.10.1-0ubuntu1~ppa1) karmic; urgency=low * WARNING: Ignore regressions in the testsuite, install at your own risk. * Build .orig.tar.gz from eglibc-2_10 branch (r8444). * Merge with Debian (r3494, eglibc-2.10 branch); remaining changes: - Packaging: + External tzdata + Addition of Niagara and Niagara2 optimised libraries + GFDL Documentation added back in, build glibc-doc from this source. + Transition from /usr/include/ppc64-linux-gnu to powerpc64-linux-gnu + Use dpkg triggers for ldconfig + Do not die if extra libc libraries or symlinks found + Do not do a test run of nscd when starting + Only apply patches we actually use in Ubuntu + Use /lib and /usr/lib for amd64 + amd64 biarch is i686, not i486. + Non-optimised i386 glibc is Xen-friendly. + Support sparcv9v, v9v2, 64b, 64v, 64v2 + Add support for lpia. + Use .conf for files in /etc/ld.so.conf.d. + Add vfp pass for armel. + Set DEB_BUILD_OPTIMIZING_SIZE=0 on lpia. - Patches: + Applied any/local-ipv6-lookup. + Not applied any/local-sysctl. + Applied debian/patches/all/fedora-nss_dns-gethostbyname4-disable.diff. + Updated arm/local-no-hwcap. + Don't declare the fwrite and fwrite_unlocked functions with __attribute__((warn_unused_result)). * debian/patches/arm/local-memset.diff: Remove, applied upstream. * debian/patches/arm/local-memset.diff: Likewise. * debian/patches/ubuntu/stack-guard-quick-randomization.diff: Disable. * debian/patches/ubuntu/no-sprintf-pre-truncate.diff: Update. -- Matthias Klose Tue, 12 May 2009 15:36:04 +0200 eglibc (2.9-27) unstable; urgency=low [ Aurelien Jarno ] * Extend description of libc-bin, patch by Christoph Berg. Closes: bug#544389. * Strip *.o files manually (dh_strip does not do it) to prevent leakage of the build directory. * libc.postinst: re-add "telinit u", removed by accident in version 2.9-24. Closes: bug#545179. * nscd.init: set PATH to "/sbin:/usr/sbin:/bin:/usr/bin". Closes: bug#544942. * nscd.conf.5: add documentation for max-db-size and auto-propagate options. Closes: bug#544544. * Merge from the multiarch branch: - allow to specify libdir and slibdir also for the main flavor. - use real dependencies between the build_* and binaryinst_* targets. - simplify clean target. * Set the minimum kernel version to 6.0.0 for biarch library on kfreebsd-amd64 to match the main library. * alpha/submitted-sock_nonblock.diff: adjust patch location (alpha is still a main architecture in glibc 2.9). Closes: bug#540871. [ Samuel Thibault ] * debian/debhelper.in/libc.install: Install libc/*-gnu*/ instead of libc/*-*-gnu*/, to fix FTBFS on hurd-i386 due to it now being i486-gnu/. * debian/patches/hurd-i386/submitted-null-pathname.diff: New patch to fix chdir("") and chroot("") into returning ENOENT. * debian/patches/hurd-i386/submitted-sbrk.diff: New patch to fix sbrk beyond 128MB. * debian/patches/hurd-i386/local-thread-cancel.diff: New patch to fix ext2fs crash. * debian/patches/hurd-i386/submitted-readlinkat.diff: New patch to add support for readlinkat(), to fix insserv build. * debian/patches/hurd-i386/cvs-termios-IXANY.patch: New patch to define IXANY in XOpen environment too, to fix libgphoto2 build. * debian/patches/hurd-i386/submitted-SOL_IP.patch: New patch to add SOL_IP definition, to fix directfb build. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2779 (from glibc-bsd). [ Clint Adams ] * debian/rules.d/debhelper.mk: make sure that snippets are included before doing CURRENT_VER substitution; fix thanks to Steve Langasek. * Bump to Standards-Version 3.8.3. -- Clint Adams Wed, 30 Sep 2009 16:24:56 -0400 eglibc (2.9-26) unstable; urgency=low [ Aurelien Jarno ] * alpha/submitted-sock_nonblock.diff, hppa/submitted-sock_nonblock.diff: create the files at the correct location. Closes: bug#540871. * Use the full triplet for optimized and biarch packages. * cvs-unsetenv.diff: new patch to not segfault in unsetenv() if run after clearenv(). [ Samuel Thibault ] * Convert config_os' gnu-gnu into gnu to fix multiarch paths. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2744 (from glibc-bsd). * any/local-linuxthreads-kill_other.diff, fixes ruby 1.9 testsuite failure -- Aurelien Jarno Mon, 31 Aug 2009 07:05:00 +0200 eglibc (2.9-25) unstable; urgency=low * Remove Ben Collins from the uploaders (Closes: bug#540901). * Recommends libc6-i686 on i386 and libc0.1-i686 on kfreebsd-i386 (instead of amd64 and kfreebsd-amd64). Closes: bug#455603. * rules.d/debheper.in: fix a one letter typo causing libc6-udeb to be empty. Closes: bug#541725. * alpha/submitted-sock_nonblock.diff, hppa/submitted-sock_nonblock.diff: new patches to accommodate SOCK_NONBLOCK != O_NONBLOCK on these architectures. Closes: bug#540871. * Add dependency on $syslog in /etc/init.d/nscd. Closes: bug#541492. -- Aurelien Jarno Sun, 16 Aug 2009 13:43:11 +0200 eglibc (2.9-24) unstable; urgency=low [ Aurelien Jarno ] * Remove any/cvs-pthread_mutex_lock.diff following upstream decision. * Replace debian/sysdeps/depflags.{mk,pl} by entries in debian/control using the "new" dpkg-dev features. Clean-out some very old entries. * Recommends libc6-i686 on amd64 and libc0.1-i686 on kfreebsd-amd64 (Closes: bug#455603). * Don't access dpkg files directly in libc6.preinst. * patches/any/local-ld-multiarch.diff: convert i586 and i686 into i486 (Closes: bug#540646). * debian/rules.d/debhelper.mk: use dh_lintian instead doing the work manually. * Split out libc-bin from libc6 and libc-dev-bin from libc6-dev. (Closes: #330735). [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2696 (from glibc-bsd). -- Aurelien Jarno Mon, 10 Aug 2009 14:32:35 +0200 eglibc (2.9-23) unstable; urgency=low * debhelper.in/libc.postinst, sysdeps/depflags.pl: remove upgrade code for pre-etch installations. * Don't ship /etc/init.d/glibc.sh anymore: the GNU libc is now smart enough to print "FATAL: kernel too old" alone. This also speed up the boot a bit. * Don't ship /usr/share/doc/libc6/TODO, but keep the file in the sources. * Don't ship /usr/share/doc/libc6/{README,PROJECT}.gz, they are irrelevant for an already built GNU libc. * Move /usr/share/doc/libc6/{CONFORMANCE,NAMESPACE,NOTES}.gz to libc6-dev. * Move all upstream changelogs in glibc-docs, and install a small changelog file explaining the reason. * Ship README.libm in libc6-dev. * Update any/cvs-broken-dns.diff from upstream. * any/cvs-pthread_mutex_lock.diff: new patch from upstream to fix a memory ordering problem in pthread_mutex_{,timed}lock. * Replace any/submitted-signalfd-eventfd.diff by upstream version any/cvs-signalfd-eventfd.diff. * alpha/submitted-asm-memchr.diff: new patch to fix broken prefetching in memchr() on alpha. * control.in/i386: replace the Pre-Depends by a Conflicts. Closes: #538807. Update the breaks version of the packages not yet transitioned. -- Aurelien Jarno Mon, 27 Jul 2009 15:37:54 +0200 eglibc (2.9-22) unstable; urgency=low * kfreebsd/local-sysdeps.diff: update to revision 2670 (from glibc-bsd). * any/submitted-signalfd-eventfd.diff: new patch to support < 2.6.27 kernels in eventfd/signalfd. Closes: #537509. * alpha/submitted-fdatasync.diff: update to keep fdatasync() as a cancellation point. Closes: #537586. * sparc/cvs-siginfo.diff, s390/submitted-siginfo.diff, ia64/submitted-siginfo.diff: new patches to get "struct sigevent" from bits/siginfo.h in sync with the kernel version. Closes: #534548. * debhelper.in/libc-alt.preinst: also clear old /lib32 and /usr/lib32 symlinks on install, as they might have been left by a previous installation of the package. * patches/any/cvs-getaddrinfo-nss-notfound.diff: new patch to correctly handle missing NSS modules. Closes: #535106, #298290. * Add X-Interactive: true to /etc/init.d/glibc.sh. Closes: #538435. -- Aurelien Jarno Sun, 26 Jul 2009 10:16:30 +0200 eglibc (2.9-21) unstable; urgency=low [ Aurelien Jarno ] * Re-add /usr/include/scsi/scsi.h. Closes: #537354. * libc6-dev-i386: pre-depends on libc6-i386. Closes: #535313. * /etc/bindresvport.blacklist: add rsync (port 873). Closes: #537289. * any/local-bindresvport_blacklist.diff: update from latest openSUSE version. * kfreebsd/local-sysdeps.diff: update to revision 2643 (from glibc-bsd). Closes: #537492. * debian/local/etc_init.d/glibc.sh: add support for start/stop/restart/ force-reload options. * debian/debhelper.in/libc-alt.preinst: add set -e. -- Aurelien Jarno Sun, 19 Jul 2009 21:09:38 +0200 eglibc (2.9-20) unstable; urgency=low [ Clint Adams ] * Bump to Standards-Version 3.8.2. [ Aurelien Jarno ] * Don't ship /usr/include/scsi/scsi.h anymore. Closes: #535809. * Add sysdeps/sh4.mk. Closes: #536199. * debian/control.in/main: Build-Depends on dpkg-dev (>= 1.15.3.1). Closes: #536482. * kfreebsd/local-sysdeps.diff: update to revision 2624 (from glibc-bsd). -- Aurelien Jarno Sun, 12 Jul 2009 14:39:01 +0200 eglibc (2.9-19) unstable; urgency=low [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2611 (from glibc-bsd). Closes: #534115. Thanks to Javier Mendez Gomez. [ Aurelien Jarno ] * libc6-i386/presubj: remove. Closes: #533768. * eu.po update from Piarres Beobide. closes: #534283. * arm/local-hwcap-updates.diff, arm/local-no-hwcap.diff: update ARM hwcaps to support NEON and VFP. Closes: #534126. * control.in/i386: add a breaks nvidia-glx-ia32 (<= 185.18.14-1) and nvidia-libvdpau-ia32 (<= 185.18.14-1). Closes: #534874. * Merge any/submitted-broken-dns.diff into any/cvs-broken-dns.diff and update from upstream. [ Clint Adams ] * ru.po update from Yuri Kozlov. closes: #534781. * cs.po update from Miroslav Kure. closes: #534787. -- Clint Adams Sun, 05 Jul 2009 11:49:39 -0400 eglibc (2.9-18) unstable; urgency=low * Remove /lib32 and /usr/lib32 in the libc6-i386 preinst. closes: #533773. -- Clint Adams Sun, 21 Jun 2009 03:17:50 -0400 eglibc (2.9-17) unstable; urgency=low [ Aurelien Jarno ] * Fix the versionned conflict of libc6-i386 with libc6-i386-dev. Closes: #533482. [ Clint Adams ] * Use Breaks instead of Conflicts for the /emul/ia32-linux transition. closes: #533503. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2599 (from glibc-bsd). -- Clint Adams Thu, 18 Jun 2009 18:36:51 -0400 eglibc (2.9-16) unstable; urgency=low * Restore /lib/ld-linux.so.2 symlink. Closes: #533364. * control.in/i386: tighten a bit the conflicts given the recent uploads. -- Aurelien Jarno Wed, 17 Jun 2009 07:32:47 +0200 eglibc (2.9-15) unstable; urgency=low * kfreebsd/local-sysdeps.diff: update to revision 2587 (from glibc-bsd). Update expected testsuite results accordingly. * any/cvs-broken-dns.diff: backport more parts from upstream. * Update Italian debconf translation, by Luca Monducci. Closes: #531431. * sh4/cvs-headers-update.diff: new patch from upstream to fix build failure on SH4. Closes: #532385. * sysdeps/amd64.mk: fix i386_slibdir. * control.in/i386: remove duplicate entries. -- Aurelien Jarno Sat, 13 Jun 2009 22:25:41 +0200 eglibc (2.9-14) unstable; urgency=low [ Aurelien Jarno ] * debian/debhelper.in/locales.postrm: remove /etc/default/locale on purge. Closes: #530902. [ Clint Adams ] * Move /emul/ia32-linux libraries to /usr/lib32. -- Clint Adams Sat, 13 Jun 2009 09:51:12 -0400 eglibc (2.9-13ubuntu1~ppa1) karmic; urgency=low * WARNING: Ignore regressions in the testsuite, install at your own risk. * Build .orig.tar.gz from eglibc-2_9 branch (r7806). * Merge with Debian (r3491, trunk); remaining changes: - Packaging: + External tzdata + Addition of Niagara and Niagara2 optimised libraries + GFDL Documentation added back in, build glibc-doc from this source. + Transition from /usr/include/ppc64-linux-gnu to powerpc64-linux-gnu + Use dpkg triggers for ldconfig + Do not die if extra libc libraries or symlinks found + Do not do a test run of nscd when starting + Only apply patches we actually use in Ubuntu + Use /lib and /usr/lib for amd64 + amd64 biarch is i686, not i486. + Non-optimised i386 glibc is Xen-friendly. + Support sparcv9v, v9v2, 64b, 64v, 64v2 + Add support for lpia. + Use .conf for files in /etc/ld.so.conf.d. + Add vfp pass for armel. + Set DEB_BUILD_OPTIMIZING_SIZE=0 on lpia. - Patches: + Applied any/local-ipv6-lookup. + Not applied any/local-sysctl. + Applied debian/patches/all/fedora-nss_dns-gethostbyname4-disable.diff. + Updated arm/local-no-hwcap. + Don't declare the fwrite and fwrite_unlocked functions with __attribute__((warn_unused_result)). -- Matthias Klose Mon, 11 May 2009 13:24:56 +0200 eglibc (2.9-13) unstable; urgency=low * debian/debhelper.in/nscd.init: fix return code when querying status and nscd is not running to comply with LSB. Closes: #527883. * debian/debhelper.in/locales.config: don't use "echo -e". Closes: #527945, #529173. * debian/patches/localedata/supported.diff: add kk_KZ.RK1048 locale. Closes: #528177. * debian/debhelper.in/locales.config: use previous debconf settings if /etc/environment and /etc/default/locale do not exist. * debian/bug/locales/presubj: fix a typo. Closes: #528353. * debian/local/manpages/validlocale.8: fix a typo. Closes: #528658. * debian/patches/any/cvs-sunrpc-license.diff: new patch from upstream to change the SUNRPC license into BSD one. Update debian/copyright accordingly. Closes: #382175. * debian/patches/any/submitted-tst-cpucount.diff: new patch to fix tst-cpucount test on non Linux kernels. * kfreebsd/local-sysdeps.diff: update to revision 2545 (from glibc-bsd). * debian/patches/kfreebsd/local-config_h_in.patch: new patch to correctly define __KFREEBSD_KERNEL_VERSION. * debian/sysdeps/kfreebsd.mk: bump minimal kernel version to 6.0. * debian/debhelper.in/libc.NEWS: detail the exact line that has to be added to /etc/resolv.conf. -- Aurelien Jarno Tue, 26 May 2009 13:45:58 +0200 eglibc (2.9-12) unstable; urgency=low [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2503 (from glibc-bsd). [ Aurelien Jarno ] * any/local-revert-3270.diff: new patch to revert fix for PR nptl/3270. (closes: bug#527541). -- Aurelien Jarno Fri, 08 May 2009 11:57:16 +0200 eglibc (2.9-11) unstable; urgency=low * Switch to Embedded GLIBC (EGLIBC), sources taken from the 2.9 branch. - Update all/submitted-readme-version.diff. - Update any/local-bashisms.diff. - Update any/cvs-bz9697-posix-regcomp.diff. - Update any/cvs-binutils_2.20.diff. - Drop any/local-makeconfig.diff. - Drop any/submitted-getcwd-sys_param_h.diff (merged in eglibc). - Add any/submitted-cross-zic.diff to fix biarch builds. - Add any/submitted-nss-nsswitch.diff to fix linuxthreads builds. - Add any/submitted-install-map-files.diff to fix GNU/Hurd builds. - More tests of flavour/biarch builds are run, update the expected testsuite results accordingly. - Rename glibc-source package into eglibc-source. -- Aurelien Jarno Tue, 05 May 2009 09:54:14 +0200 glibc (2.9-10) unstable; urgency=low [ Samuel Thibault ] * hurd-i386/local-pthread_posix-option.diff: Set _POSIX_TIMEOUTS to 200112 too, to fix gthread compilation in gcc-4.4 [ Petr Salinger ] * fix up GNU/kFreeBSD specific macro LIST_FOREACH_SAFE. [ Aurelien Jarno ] * any/cvs-broken-dns.diff: backport more parts from upstream. * any/submitted-broken-dns.diff: new patch to not raise an error if one query returns NOTIMP or FORMERR and the other NOERROR. Closes: #526823. -- Aurelien Jarno Tue, 05 May 2009 01:39:50 +0200 glibc (2.9-9ubuntu1) karmic; urgency=low * Merge with Debian (r3342, trunk); remaining changes: - Packaging: + External tzdata + Addition of Niagara and Niagara2 optimised libraries + GFDL Documentation added back in, build glibc-doc from this source. + Transition from /usr/include/ppc64-linux-gnu to powerpc64-linux-gnu + Use dpkg triggers for ldconfig + Do not die if extra libc libraries or symlinks found + Do not do a test run of nscd when starting + Only apply patches we actually use in Ubuntu + Use /lib and /usr/lib for amd64 + amd64 biarch is i686, not i486. + Non-optimised i386 glibc is Xen-friendly. + Support sparcv9v, v9v2, 64b, 64v, 64v2 + Add support for lpia. + Use .conf for files in /etc/ld.so.conf.d. + Add vfp pass for armel. - Patches: + Applied any/local-ipv6-lookup. + Not applied any/local-sysctl. + Applied debian/patches/all/fedora-nss_dns-gethostbyname4-disable.diff. + Updated arm/local-no-hwcap. + Don't declare the fwrite and fwrite_unlocked functions with __attribute__((warn_unused_result)). * Fix build failure with recent binutils. * Set DEB_BUILD_OPTIMIZING_SIZE=0 on lpia. -- Matthias Klose Wed, 29 Apr 2009 18:20:17 +0200 glibc (2.9-9) unstable; urgency=low * mips/cvs-context.diff: add missing part from upstream. -- Aurelien Jarno Tue, 28 Apr 2009 23:11:30 +0200 glibc (2.9-8) unstable; urgency=low [ Aurelien Jarno ] * Update Swedish debconf translation, by Martin Bagge. Closes: #522982. * mips/cvs-context.diff: new patch from upstream to add getcontext, setcontext, makecontext, swapcontext. * any/submitted-mount_h.diff: new patch to add MNT_DETACH and MNT_EXPIRE to sys/mount.h. Closes: #523952. * arm/submitted-fpu_control_h.diff: new patch to disable macros from on EABI. Closes: #525261. * any/cvs-iconv-utf16.diff: new patch from upstream to reject UTF-8-encoded UTF-16 surrogates in iconv. Closes: #525299. * any/local-getaddrinfo-interface.diff: ignore addresses with no interface assigned while sorting with rule 7. Closes: #521439. * any/cvs-broken-dns.diff: new patch from CVS to provide a fallback for broken DNS server while doing unified IPv4/IPv6 requests. The first lookup will be slow, but subsequent requests will fallback to the previous behaviour. This can be enabled by default by setting 'single-request' in /etc/resolv.conf. * debhelper.in/libc.NEWS: add entry explaining the new behaviour and the new option. * any/local-disable-gethostbyname4.diff: disabled this patch to re-enable unified IPv4/IPv6 requests. Closes: bug#343140, bug#435646. * localedata/cvs-el_CY-el_GR-frac_digits.diff: new patch from CVS to fix frac_digits and int_frac_digits on el_CY ad el_GR locales. Closes: bug#511621. * mips_asm_unistd.h, sysdeps/mipsel.mk, sysdeps/mips.mk: use our own version of unistd.h corresponding to the one of a 2.6.24 kernel to workaround kernel bugs on the build daemons. * any/cvs-binutils_2.20.diff: new patch from upstream to fix build failure with binutils 2.20. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2482 (from glibc-bsd). Closes: #522686. Thanks to Jan Christoph Nordholz. [ Samuel Thibault ] * hurd-i386/cvs-rtld.diff: new patch, fixes boot of glibc built with binutils >= 2.19. -- Aurelien Jarno Mon, 27 Apr 2009 00:44:59 +0200 glibc (2.9-7) unstable; urgency=low [ Aurelien Jarno ] * Update German debconf translation, by Helge Kreutzman. Closes: #519992. * Update testsuite results on alpha, tst-timer.out exits with SIGILL on some machines, it was already the case with glibc 2.7 on the same machines. * Update testsuite results on hppa, tst-posix_fallocate.out and tst-makecontext.out are known to fail with a 32-bit kernel. * debian/script.in/nsscheck.sh: fix a typo. Closes: #520455. * kfreebsd/local-sysdeps.diff: update to revision 2390 (from glibc-bsd). * libc6.1.symbols.alpha: fix package name for private symbols. [ Samuel Thibault ] * debian/rules.d/debhelper.mk: let grep libpthread.so fail because on hurd-i386 glibc does not provide it. -- Aurelien Jarno Tue, 07 Apr 2009 07:58:50 +0200 glibc (2.9-6) unstable; urgency=low [ Samuel Thibault ] * debian/patches/hurd-i386/local-tls-support.diff: fix typo in tlsdesc.sym. [ Aurelien Jarno ] * debian/po/de.po: fix German translation. Closes: bug#519612. * Update French debconf translation, by Christian Perrier. Closes: #519662. * any/local-disable-gethostbyname4.diff: disable unified lookup for getaddrinfo(). While unified lookup fix the problem of DNS servers simply dropping AAAA requests, it breaks lookup with even more broken DNS servers only returning a broken AAAA answer. As it seems the second type of broken DNS concerns more users, let's revert to the old behaviour. Closes: #516218. * any/submitted-getaddrinfo-lo.diff: correctly handle the lo interface and associated addresses when checking for native connection. Closes: bug#519545. * debian/control.in/libc: change -dbg packages to section debug. * debian/control.in/main: update Standards-Version to 3.8.1: - debian/local/etc_init.d/glibc.sh: move set -e out from the shebang line. - debian/debhelper.in/nscd.init: exit successfully if the daemon was already running. * debian/debhelper.in/nscd.dirs: remove /var/run/nscd directory. -- Aurelien Jarno Sun, 15 Mar 2009 21:22:48 +0100 glibc (2.9-5) unstable; urgency=low [ Clint Adams ] * Change first day of the week in ru_UA locale to Monday. closes: #517386. [ Aurelien Jarno ] * testsuite-checking/expected-results-i486-linux-gnu-libc, testsuite-checking/expected-results-i686-linux-i686: remove testgrp.out from the ignore list, it was due to a misconfiguration of the build daemon. * debhelper.in/libc.{preinst,postint}: bump the version triggering the restart of NSS related services to 2.9-5. * debhelper.in/libc.postint: change cupsys into cups. * script.in/nsscheck.sh: convert mysql-server into mysql. Closes: bug#172123. * merge lost patch from lenny: - debhelper.in/locales.config: use previous debconf settings if /etc/locales does not exists. Closes: bug#517884. * debian/local/manpages/ld.so.8: fix a typo. Closes: bug#518394. * debhelper.in/libc.preinst, debhelper.in/libc.templates: warn users about the need to disable xscreensaver and xlockmore before libc6 is unpacked. Closes: bug#517795. [ Samuel Thibault ] * debian/patches/hurd-i386/cvs-ECANCELED.diff: rename into submitted-ECANCELED.diff * debian/patches/hurd-i386/local-net-headers.diff: rename into cvs-net-headers.diff * debian/patches/hurd-i386/local-pthread_types.diff: make it create a new sysdep/mach/hurd/bits/pthreadtypes.h instead of modifying bits/pthreadtypes.h. Move from series.hurd-i386 to series. * debian/patches/hurd-i386/local-tls-dtv-offset.diff: remove patch, make local-tls-support.diff create tlsdesc.sym instead. * debian/patches/hurd-i386/local-no-strerror_l.diff: remove patch, replaced by... * debian/patches/hurd-i386/cvs-strerror_l.diff: new patch from Thomas Schwinge. -- Aurelien Jarno Thu, 12 Mar 2009 00:13:02 +0100 glibc (2.9-4ubuntu5) jaunty; urgency=low * This upload allows NEON hwcap usage; FFE LP: #343602. * New patch, arm/local-hwcap-updates, add support for some recent ARM hwcaps additions. * Update patch arm/local-no-hwcap to also flag HWCAP_ARM_NEON as an important hwcap; this adds /lib/neon, /usr/lib/neon etc. to the ldconfig and ld.so search pathes. -- Loic Minier Tue, 31 Mar 2009 20:28:41 +0200 glibc (2.9-4ubuntu4) jaunty; urgency=low * Don't declare the fwrite and fwrite_unlocked functions with __attribute__((warn_unused_result)). See https://lists.ubuntu.com/archives/ubuntu-devel/2009-March/027832.html -- Matthias Klose Fri, 27 Mar 2009 21:17:24 +0100 glibc (2.9-4ubuntu3) jaunty; urgency=low [ Colin Watson ] * Rename Debian's Vcs-* fields in debian/control to XS-Debian-Vcs-* to reduce confusion. [ Loic Minier ] * Add vfp pass for armel. - sysdeps/armel.mk: add vfp pass with the same add-ons as the libc pass, with "-mfpu=vfp -mfloat-abi=softfp" appended to CFLAGS, using /lib/vfp as slibdir (could as well be /lib/tls/vfp but the armel port was always NPTL which implies TLS), and configured with --disable-profile like the other optimized passes. - control.in/opt, control: add libc6-vfp package on armel. - script.in/nohwcap.sh: list libc6-vfp in hwcappkgs on armel. - testsuite-checking/expected-results-arm-linux-gnueabi-vfp: copied from testsuite-checking/expected-results-arm-linux-gnueabi-libc. -- Loic Minier Thu, 19 Mar 2009 21:34:59 +0100 glibc (2.9-4ubuntu2) jaunty; urgency=low * Merge with Debian (r3342, trunk); remaining changes: - Packaging: + External tzdata + Addition of Niagara and Niagara2 optimised libraries + GFDL Documentation added back in, build glibc-doc from this source. + Transition from /usr/include/ppc64-linux-gnu to powerpc64-linux-gnu + Use dpkg triggers for ldconfig + Do not die if extra libc libraries or symlinks found + Do not do a test run of nscd when starting + Only apply patches we actually use in Ubuntu + Use /lib and /usr/lib for amd64 + amd64 biarch is i686, not i486. + Non-optimised i386 glibc is Xen-friendly. + Support sparcv9v, v9v2, 64b, 64v, 64v2 + Add support for lpia. + Use .conf for files in /etc/ld.so.conf.d. - Patches: + Applied any/local-ipv6-lookup. + Not applied any/local-sysctl. + Applied debian/patches/all/fedora-nss_dns-gethostbyname4-disable.diff. + Updated arm/local-no-hwcap. * Remove some passing testcases from the expected test results. -- Matthias Klose Mon, 02 Mar 2009 08:57:05 +0100 glibc (2.9-4) unstable; urgency=low * testsuite-checking/expected-results-ia64-linux-gnu-libc: ignore result of tst-oddstacklimit.out, it is known to fail with old kernels, just like in glibc 2.7. * debian/debhelper.in/libc{-alt,-otherbuild,}.lintian: remove outdated overrides. * debhelper.in/libc.postinst: restart NSS services on upgrades from versions prior to 2.9-1. * testsuite-checking/expected-results-arm-linux-gnueabi-libc: ignore result of test-fenv.out and test-fpucw.out, as they were already failing with glibc 2.7. * patches/any/submitted-futex_robust_pi.diff: new patch to correctly define when PI futexes and robust mutexes have been introduced in the kernel, on a per architecture basis. * testsuite-checking/expected-results-{alpha,ia64}-linux-gnu-libc: remove PI futexes failures. * patches/all/submitted-readme-version.diff: fix the upstream version number in upstream README. Closes: bug#516908. * debian/rules.d/build.mk: disable the testsuite on ball/mayr/mayer/rem build daemons. * debian/rules.d/info.mk: new file to dump useful info in the build log. * debian/rules: always define and export SHELL as "/bin/bash -e". Closes: bug#517077. * patches/any/cvs-bz7058-nss_nss-nis.diff: new patch to fix crash when doing host lookup with nss-nis. Closes: bug#517094. * Add debian/libc6-mips{n32,64}.symbols.mips{el,} symbol files. * debian/debhelper.in/glibc-source.install, debian/rules.d/build.mk: switch the format of glibc-source to lzma, sparing 6MB. * debian/libc6.1.symbols.{alpha,ia64}: fix symbols. * debian/*symbols*: rename symbols.common into libc6.symbols.common. * rules.d/debhelper.mk: don't strip debugging symbols. Remove debhelper.in/libc-dbg.{install,lintian} and wrapper/objcopy. control.in/libc: update description of libc-dbg. Closes: bug#516516. * patches/kfreebsd/local-scripts.diff: correctly define the soname of libthread_db. * libc0.1.symbols.common, libc0.1.symbols.kfreebsd-{amd64,i386], libc0.1-i386.symbols.kfreebsd-amd64: new files. -- Aurelien Jarno Fri, 27 Feb 2009 19:01:26 +0100 glibc (2.9-3) unstable; urgency=low * debhelper.in/nscd.init: fix the for loop. Closes: bug#516509. -- Aurelien Jarno Sat, 21 Feb 2009 11:40:24 +0100 glibc (2.9-2) unstable; urgency=low [ Aurelien Jarno ] * testsuite-checking/*: ignore tst-cpuclock2 test, as it fails on machines using cpufreq. * Rename submitted/cvs-tsd.diff into hppa/cvs-tsd.diff. * patches/any/local-bashisms.diff: fix more bashisms in the testsuite. * rules.d/build.mk: define SHELL as /bin/bash. * patches/any/cvs-pthread_h.diff: patch from upstream to fix warning in pthread.h. * debhelper.in/libc.preinst: restart NSS services on upgrades from versions prior to 2.9-1. * debhelper.in/*symbols*, rules.d/debhelper.mk: allow linking against private symbols again, but with a strict dependency on the upstream version. * debhelper.in/nscd.init: fix cache flushing on restart/reload. Closes: bug#516212. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2370 (from glibc-bsd). * drop kfreebsd/local-sysdeps28.diff (merged into local-sysdeps.diff). -- Aurelien Jarno Fri, 20 Feb 2009 22:25:19 +0100 glibc (2.9-1) unstable; urgency=low [ Aurelien Jarno ] * New upstream release. - This version has been tagged in the CVS, update debian/rules and debian/rules.d/tarball.mk accordingly. - shs_CA locale is enabled. Closes: #504663. - fix snprintf with low-memory. Closes: #481543. - fix mtrace warning message. Closes: #507488. - Disable m68k/local-mathinline_h.diff. - Update any/local-bashisms.diff. - Update hurd-i386/local-tls-support.diff. - Update localedata/locale-en_DK.diff. - Update localedata/sort-UTF8-first.diff. - Update localedata/supported.diff. - Update localedata/first_weekday.diff. - Remove all/submitted-iconv-latin9.diff (merged). - Remove any/submitted-user_h.diff (merged). - Remove any/cvs-bug-iconv6_tst-iconv7.diff (merged). - Remove any/cvs-getaddrinfo.diff (merged). - Remove any/cvs-iconv-braces.diff (merged). - Remove any/cvs-nscd-getservbyport.diff (merged). - Remove any/cvs-regex_anchor.diff (merged). - Remove any/cvs-tst-regex.diff (merged). - Remove any/submitted-rpcgen-makefile.diff (merged). - Remove hppa/cvs-context.diff (merged). - Remove hppa/submitted-atomic_h.diff (merged). - Remove hppa/submitted-fesetenv.diff (merged). - Remove hurd-i386/cvs-lock-memory-clobber.diff (merged). - Remove hurd-i386/cvs-mig-init.diff (merged). - Remove hurd-i386/cvs-MSG_NOSIGNAL.diff (merged). - Remove hurd-i386/cvs-open_2.diff (merged). - Remove hurd-i386/cvs-signal-werror.diff (merged). - Remove hurd-i386/cvs-termios.diff (merged). - Remove hurd-i386/cvs-fcntl-types.diff (merged). - Remove mips/local-setjmp.diff (merged). - Remove sparc/cvs-context.diff (merged). - Remove localedata/locale-ks_IN.diff (replaced upstream by ks_IN@devanagari). - debian/shlibver: bump to 2.9. - debian/locales-depver: bump to 2.9. - debian/sysdeps/depflags.pl: add a conflict on nscd (<< 2.9) to libc. - Finnish (fi_FI) time format is fixed. closes: #468849. * debhelper.in/locales.config: convert ks_IN into ks_IN@devanagari. * symbols.wildcards: update for glibc 2.9. * debhelper.in/*.lintian: update for glibc 2.9. * testsuite-checking/compare.sh: don't assume expected and current testsuite results in same order. Closes: bug#504031. * testsuite-checking/expected-results-powerpc64-linux-ppc64: update. * debian/local/etc_init.d/glibc.sh: add Description and Short-Description. Closes: bug#510083. * Remove manpage that will be provided by manpages-dev. Closes: bug#506515, bug#505784. * debian/copyright: update. Closes: bug#506881. * any/submitted-popen.diff: new patch from Gentoo to fix popen() on >= 2.6.27 kernels. Closes: bug#512238. * arm/submitted-setjmp.diff: new patch to fix build on arm. * debian/rules: set BUILD_CC (host compiler) to gcc, and set CC (target compiler) to gcc-4.3. The later can be override on a per target basis. * debian/rules.d/build.mk: enable stackguard randomization. Closes: bug#511811. * expected-results-i486-linux-gnu-libc, expected-results-i686-linux-i686: Add tests that fail on a Xen machine. Sigh. * any/local-linuxthreads-thread_self.diff: new patch to fix a warning on linuxthreads builds. * rules.d/build.mk: unset LANG to make sure testsuite errors are not localized. * debian/rules: remove *.mo file in the clean target. * sysdeps/alpha.mk, control.in/main: use gcc-4.3 on alpha. * debhelper.in/locales.postinst: make sure /etc/default/locale is always created. Closes: bug#515099. * debian/wrapper/objcopy: apply special strip to libraries only. Closes: bug#513882. * debian/localedata/locale-fr_FR.diff: revert change of week of day and month abbreviations in fr_FR locale. Closes: bug#509191. [ Clint Adams ] * patches/any/cvs-bz697-posix-regexec.diff: regex fix from Paolo Bonzini. * patches/any/cvs-bz9697-posix-regcomp.diff: regex fix from Paolo Bonzini, closes: #510219. * patches/localedata/submitted-bz9725-locale-sv_SE.diff: fix from David Weinehall for incorrect sv_SE date format. closes: #489960. * patches/any/cvs-bz9706-nss_nss-files_files-parse.diff: unify NSS behavior between 32-bit and 64-bit platforms. addresses: #483645. * localedata/submitted-bz9730-locale-sv_FI.diff: make sv_FI time format conform to that of fi_FI. closes: #489946. * Rename patches/localedata/el_CY_euro.diff to patches/localedata/submitted-bz9731-el_CY_euro.diff. * Rename patches/localedata/dz_BT-collation.diff to patches/localedata/submitted-bz9732-dz_BT-collation.diff. * patches/localedata/submitted-bz9835-en_GB-first_day.diff: new patch to fix first_weekday and first_workday for en_GB. closes: #512343. [ Arthur Loiret ] * patches/any/local-nss-overflow.diff: new patch to ignore uids and gids greater than UINT_MAX. Closes: #483645. * patches/hppa/submitted-tsd.diff: new patch from to fix build on hppa. Closes: #511430. [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2352 (from glibc-bsd). * add kfreebsd/local-linuxthreads29.diff: update to fix build on kfreebsd architectures. [ Samuel Thibault ] * hurd-i386/cvs-resource-prio.diff: new patch to fix detection of PRIO_* values in some packages * hurd-i386/cvs-hurdsig-fix.diff: new patch to fix hurd signal FD locking. * hurd-i386/cvs-report-wait-fix.diff: patch from CVS instead of hurd-i386/submitted-report-wait.diff. * hurd-i386/submitted-critical-sections.diff: new patch to fix some missing critical sections. * hurd-i386/submitted-dup2-fix.diff: new patch to fix dup2 FD locking. * hurd-i386/local-net-headers.diff: new patch to install net/*.h headers. * hurd-i386/local-tls-dtv-offset.diff: new patch to fix DTV_OFFSET macro. * hurd-i386/local-pthread_posix-option.diff: put back to series. * hurd-i386/local-check_native.diff: new patch to provide a dummy __check_native() function. * hurd-i386/cvs-get_pc_thunk.diff: new patch to fix missing __i686.get_pc_thunk.bx reference. * hurd-i386/submitted-dl-sysdep.diff: new patch to fix static linking. * hurd-i386/submitted-stat.diff: clean up patch. * hurd-i386/submitted-itimer-lock.diff: new patch fixing itimer unlocking. -- Aurelien Jarno Tue, 17 Feb 2009 22:49:15 +0100 glibc (2.9-0ubuntu12) jaunty; urgency=low * debian/patches/all/fedora-nss_dns-gethostbyname4-disable.diff: Patch from Fedora 2.9-3 to temporarily disable _nss_dns_gethostbyname4_r, which caused problems for systems with broken IPv6 connectivity (LP: #313218, https://bugzilla.redhat.com/show_bug.cgi?id=459756). -- Colin Watson Sat, 21 Feb 2009 07:40:16 +0000 glibc (2.9-0ubuntu11) jaunty; urgency=low * Update patch arm/local-no-hwcap to flag HWCAP_ARM_VFP as an important hwcap; this adds /lib/vfp, /usr/lib/vfp etc. to the ldconfig and ld.so search path. * Update patch arm/local-no-hwcap to drop HWCAP_ARM_FAST_MULT from important hwcaps as fastmult is even present on StrongARM according to Wookey; suggested by Riku Voipio. -- Loic Minier Mon, 16 Feb 2009 13:32:55 +0100 glibc (2.9-0ubuntu10) jaunty; urgency=low * Move locale generation programs back to libc6, belocs-locales-bin is dead upstream, and more and more incapable of building current locale definitions: - debhelper.in/libc.install: Install localedef, locale, update-locale, and validlocale again. (locale-def will be shipped in langpack-locales, since it is closely related to it). - debhelper.in/libc.manpages: Install manpages for above programs. - sysdeps/depflags.pl: Conflicts/Replaces: belocs-locales-bin. * Merged current fixes from Debian's glibc-2.9 branch (r3269). -- Martin Pitt Fri, 13 Feb 2009 18:31:04 +0100 glibc (2.9-0ubuntu9) jaunty; urgency=low * Merge with Debian, glibc-2.9 branch, r3244. - Fix testsuite failure in locale test. -- Matthias Klose Mon, 19 Jan 2009 21:42:02 +0100 glibc (2.9-0ubuntu8) jaunty; urgency=low * Merge with Debian, glibc-2.9 branch, r3241. * Apply localedata patches. LP: #318507. * Remove progressions from expected test results. -- Matthias Klose Mon, 19 Jan 2009 18:26:53 +0100 glibc (2.9-0ubuntu7) jaunty; urgency=low [ Matthias Klose ] * Merge with Debian, glibc-2.9 branch, r3226. [ Kees Cook ] * Added debian/patches/any/cvs-bz-9720-resource.diff: upstream fixes for resource.h mis-compile (LP: #302087). -- Kees Cook Thu, 08 Jan 2009 13:27:48 -0800 glibc (2.9-0ubuntu6) jaunty; urgency=low [ Matthias Klose ] * Merge with Debian, glibc-2.9 branch, r3200. [ Kees Cook ] * Add debian/patches/ubuntu/no-sprintf-pre-truncate.diff: do not pre-clear target buffers on sprintf to retain backward compatibility (LP: #305901). -- Kees Cook Thu, 01 Jan 2009 13:28:59 -0800 glibc (2.9-0ubuntu5) jaunty; urgency=low * Mark tst-pselect.out as failing on armel. -- Matthias Klose Wed, 03 Dec 2008 23:16:24 +0100 glibc (2.9-0ubuntu4) jaunty; urgency=low * Mark tst-mqueue5.out as failing on sparcv9b. * Mark tst-cpuclock2.out as failing on sparc. -- Matthias Klose Wed, 03 Dec 2008 01:33:20 +0100 glibc (2.9-0ubuntu3) jaunty; urgency=low * Update expected testsuite results for powerpc64. Fixes build failure on powerpc. * Build with gcc-4.3 on sparc again (still fails on the buildd, builds on a T1000). * debian/testsuite-checking/compare.sh: Robustify. -- Matthias Klose Sun, 30 Nov 2008 12:45:05 +0100 glibc (2.9-0ubuntu2) jaunty; urgency=low * Drop the build dependency on gcc-4.2-multilib on sparc for an initial build. -- Matthias Klose Sat, 29 Nov 2008 16:01:59 +0100 glibc (2.9-0ubuntu1) jaunty; urgency=low * New upstream, release, taken from the glibc-2_9-base tag. - Remove patches applied upstream: any/cvs-bug-iconv6_tst-iconv7.diff, sparc/cvs-context.diff, any/cvs-getaddrinfo.diff, any/cvs-iconv-braces.diff, any/cvs-nscd-getservbyport.diff, any/cvs-nscd-getservbyport.diff, any/cvs-tst-regex.diff, any/cvs-regex_anchor.diff, hppa/submitted-atomic_h.diff, hppa/submitted-fesetenv.diff, any/submitted-rpcgen-makefile.diff, any/regexp_h___REPB_PREFIX.diff. - Update patches: any/local-bashisms.diff, any/local-ipv6-lookup.diff. - any/submitted-user_h.diff: Remove, replaced with #error stub. - Use barriers and SMP-safe operations on ARM NPTL. LP: #303188. * debian/symbols.wildcards: Update for 2.9. * Add tst-tls6.out to expected test failures on sparc64. * Merge with Debian, r3198. * patches/arm/local-memset.diff: Performance improve on ARM memset. -- Matthias Klose Sat, 29 Nov 2008 15:25:22 +0100 glibc (2.8+20081027-0ubuntu10) jaunty; urgency=low * Mark tst-cancel7.out, tst-cancelx7.out, tst-cleanup0.out and tst-fmon.out as failing on armel as well. -- Matthias Klose Sat, 15 Nov 2008 13:56:40 +0100 glibc (2.8+20081027-0ubuntu9) jaunty; urgency=low * debian/testsuite-checking/compare.sh: Output the contents of the failure logs to the build log for non-regressions as well. Report progressions as well. * Mark test failures on armel as expected for a first build. -- Matthias Klose Sat, 15 Nov 2008 09:34:14 +0100 glibc (2.8+20081027-0ubuntu8) jaunty; urgency=low * debian/testsuite-checking/compare.sh: if there are regressions in the test suite, output the contents of the failure logs to the build log. (wanted for debugging current armel build failure) -- Steve Langasek Sat, 15 Nov 2008 00:44:59 +0000 glibc (2.8+20081027-0ubuntu7) jaunty; urgency=low * debian/sysdeps/ia64.mk, debian/sysdeps/sparc.mk, debian/sysdeps/powerpc.mk, debian/sysdeps/linux.mk, debian/script.in/kernelcheck.sh: make 2.6.15 the minimum kernel version across all archs, because there are no major differences between 2.6.15 and 2.6.18 for any architectures and this lets us run jaunty chroots on kernels from Ubuntu 6.06 LTS. -- Steve Langasek Fri, 14 Nov 2008 19:22:19 +0000 glibc (2.8+20081027-0ubuntu6) jaunty; urgency=low * debian/script.in/kernelcheck.sh: Treat `uname -m` == powerpc* or ppc* as powerpc. (Argh.) -- Colin Watson Tue, 04 Nov 2008 01:48:57 +0000 glibc (2.8+20081027-0ubuntu5) jaunty; urgency=low * debian/script.in/kernelcheck.sh: Treat `uname -m` == sparc64 as sparc. -- Colin Watson Mon, 03 Nov 2008 12:39:47 +0000 glibc (2.8+20081027-0ubuntu4) jaunty; urgency=low * debian/testsuite-checking/expected-results-ia64-linux-gnu-libc, debian/testsuite-checking/expected-results-powerpc-linux-gnu-libc, debian/testsuite-checking/expected-results-powerpc64-linux-ppc64, debian/testsuite-checking/expected-results-sparc-linux-gnu-libc, debian/testsuite-checking/expected-results-sparc64-linux-sparc64, debian/testsuite-checking/expected-results-sparcv9b-linux-sparcv9b: Add tst-pselect, since the Ubuntu buildds for these architectures are still running 2.6.15 and pselect is racy there. -- Colin Watson Mon, 03 Nov 2008 11:50:33 +0000 glibc (2.8+20081027-0ubuntu3) jaunty; urgency=low * debian/sysdeps/ia64.mk, debian/sysdeps/sparc.mk, script.in/kernelcheck.sh: Set the minimal kernel version to 2.6.15 for ia64 and sparc, whose Ubuntu buildds are also still running 2.6.15. * debian/patches/ubuntu/stack-guard-quick-randomization.diff: Add test changes from Fedora patch by Jakub Jelinek: - elf/tst-stackguard1.c (do_test): Don't fail if the poor man's randomization doesn't work well enough. * debian/testsuite-checking/expected-results-powerpc-linux-gnu-libc: Expect failure from test-fenv, since it's been failing at least back to Ubuntu 8.04 and this is probably due to use of an old kernel on the Ubuntu powerpc buildds (LP: #292360). -- Colin Watson Sun, 02 Nov 2008 11:28:16 +0000 glibc (2.8+20081027-0ubuntu2) jaunty; urgency=low * Reapply changes from 2.8~20080505-0ubuntu7. * debian/sysdeps/powerpc.mk, script.in/kernelcheck.sh: Set the minimal kernel version to 2.6.15 for powerpc. -- Matthias Klose Sat, 01 Nov 2008 07:41:22 +0100 glibc (2.8+20081027-0ubuntu1) jaunty; urgency=low * Merge with Debian; remaining changes: - Packaging: + External tzdata + Use external locale information + Addition of Niagara and Niagara2 optimised libraries + GFDL Documentation added back in, build glibc-doc from this source. + Transition from /usr/include/ppc64-linux-gnu to powerpc64-linux-gnu + Use dpkg triggers for ldconfig + Do not die if extra libc libraries or symlinks found + Do not do a test run of nscd when starting + Only apply patches we actually use in Ubuntu + Use /lib and /usr/lib for amd64 + amd64 biarch is i686, not i486. + Non-optimised i386 glibc is Xen-friendly. + Support sparcv9v, v9v2, 64b, 64v, 64v2 + Add support for lpia. + Use .conf for files in /etc/ld.so.conf.d. - Patches: + Applied any/local-ipv6-lookup. + Not applied any/local-sysctl. * testsuite-checking: Use Debian's testsuite checking, sort expected and current test results before comparing. -- Matthias Klose Fri, 31 Oct 2008 19:05:39 +0100 glibc (2.8+20080809-3) experimental; urgency=low [ Aurelien Jarno ] * New upstream release. - Fix conversions to ISO-2022-JP. Closes: #466340. - "Tarballs are a completely outdated concept": + use a flat .orig.tar.gz + rules.d/tarball.mk: remove all, add a get-orig-source target + rules.d/quilt.mk: fix the unpatch target - Update any/cvs-getaddrinfo.diff. - Update any/submitted-i686-timing.diff. - Update hurd-i386/cvs-lock-memory-clobber.diff. - Update kfreebsd/local-sys_queue_h.diff - Update locale/preprocessor-collate-uli-sucks.diff - Update localedata/tailor-iso14651_t1.diff. - Update localedata/locales-fr.diff. - Update localedata/cy_GB-first_weekday.diff. - Update localedata/fr_BE-first_weekday.diff. - Update localedata/fr_CA-first_weekday.diff. - Update localedata/fr_CH-first_weekday.diff. - Update localedata/fr_LU-first_weekday.diff. - Remove alpha/submitted-xstat.diff (outdated). - Remove amd64/cvs-vdso_clock_gettime.diff (merged). - Remove arm/cvs-ioperm.diff (merged). - Remove arm/cvs-gcc4-inline.diff (merged). - Remove arm/local-args6.diff (merged). - Remove arm/submitted-RTLD_SINGLE_THREAD_P.diff (merged). - Remove hppa/cvs-atomic.diff (merged). - Remove hppa/cvs-lowlevellock.diff (merged). - Remove hurd-i386/cvs-kernel-features.diff (merged). - Remove hurd-i386/cvs-O_CLOEXEC_fix.diff (merged). - Remove hurd-i386/cvs-epfnosupport.diff (merged). - Remove hurd-i386/cvs-df.diff (merged). - Remove hurd-i386/cvs-blocked-exceptions.diff (merged). - Remove i386/cvs-short-for-fnstsw.diff (merged). - Remove mips/cvs-memory-barriers.diff (merged). - Remove mips/cvs-mknod.diff (merged). - Remove mips/cvs-fcsr.diff (merged). - Remove mips/cvs-mipsn32.diff (merged). - Remove sh4/cvs-nptl-private-futexes.diff (merged). - Remove all/cvs-gai_conf.diff (merged). - Remove any/cvs-epoll_h.diff (merged). - Remove any/cvs-ether_line.diff (merged). - Remove any/cvs-ethertype.diff (merged). - Remove any/cvs-fchmodat.diff (merged). - Remove any/cvs-gcc-4.3.diff (merged). - Remove any/cvs-iconv-iso2022jp-loop-bug.diff (merged). - Remove any/cvs-isoc99_vscanf.diff (merged). - Remove any/cvs-rfc3484.diff (merged). - Remove any/cvs-sched_h.diff (merged). - Remove any/cvs-strerror_r.diff (merged). - Remove any/local-strfry.diff (merged). - Remove any/cvs-strtod.diff (merged). - Remove any/cvs-tzfile.diff (merged). - Remove any/cvs-vfscanf.diff (merged). - Remove any/cvs-sunrpc_rpc_thread.diff (merged). - Remove any/cvs-wchar_h.diff (merged). - Remove any/local-dl-execstack.diff (outdated). - Remove any/local-gcc4-wcstol_l.diff (outdated). - Remove any/local-ip6-localhost.diff (fixed differently). - Remove any/local-notls.diff (outdated). - Remove any/submitted-ieee754_h.diff (merged). - Remove any/submitted-link-local_resolver.diff (merged). - Remove localedata/cvs-locale-ig_NG.diff (merged). - Remove localedata/cvs-locale-lo_LA.diff (merged). - Remove localedata/cvs-locale-ug_CN.diff (merged). - Remove localedata/locale-es_CR.diff (merged). - Remove localedata/locale-pt_PT.diff (merged). - Add patches/alpha/submitted-creat64.diff from Gentoo. - Add patches/alpha/submitted-dl-support.diff from Gentoo. - debian/shlibver: bump to 2.8. - debian/locales-depver: bump to 2.8. * Convert all patch to patchlevel -p1. Closes: #485165. * debian/rules.d/quilt.mk: add a refresh target. * local/manpages/*: fix comments to make lintian happy. * locale/check-unknown-symbols.diff: changes errors to warnings. * debian/control.in/main: update Standards-Version to 3.8.0: - Add debian/README.source. * debian/rules, debian/rules.d/build.mk, debian/testsuite-checking/*: implement regression check, based on a patch from Carlos O'Donell. * testsuite-checking/expected-results-alpha-linux-gnu-libc: new file. * testsuite-checking/expected-results-alphaev67-linux-alphaev67: new file. * testsuite-checking/expected-results-arm-linux-gnueabi-libc: new file. * testsuite-checking/expected-results-hppa-linux-gnu-libc: new file. * testsuite-checking/expected-results-i486-kfreebsd-gnu-libc: new file. * testsuite-checking/expected-results-i486-linux-gnu-libc: new file. * testsuite-checking/expected-results-i686-kfreebsd-i386: new file. * testsuite-checking/expected-results-i686-kfreebsd-i686: new file. * testsuite-checking/expected-results-i686-linux-i386: new file. * testsuite-checking/expected-results-i686-linux-i686: new file. * testsuite-checking/expected-results-i686-linux-xen: new file. * testsuite-checking/expected-results-ia64-linux-gnu-libc: new file. * testsuite-checking/expected-results-mips-linux-gnu-libc: new file * testsuite-checking/expected-results-mips32-linux-mipsn32: new file. * testsuite-checking/expected-results-mips64-linux-mips64: new file. * testsuite-checking/expected-results-mips32el-linux-mipsn32: new file. * testsuite-checking/expected-results-mips64el-linux-mips64: new file. * testsuite-checking/expected-results-mipsel-linux-gnu-libc: new file. * testsuite-checking/expected-results-powerpc-linux-gnu-libc: new file. * testsuite-checking/expected-results-powerpc64-linux-ppc64: new file. * testsuite-checking/expected-results-s390-linux-gnu-libc: new file. * testsuite-checking/expected-results-s390x-linux-s390x: new file. * testsuite-checking/expected-results-sparc64-linux-sparc64: new file. * testsuite-checking/expected-results-sparc-linux-gnu-libc: new file. * testsuite-checking/expected-results-sparcv9b-linux-sparcv9b: new file. * testsuite-checking/expected-results-x86_64-kfreebsd-gnu-libc: new file. * testsuite-checking/expected-results-x86_64-linux-amd64: new file. * testsuite-checking/expected-results-x86_64-linux-gnu-libc: new file. * control.in/main: build-depends on dpkg (>= 1.14.17). * Add symbols files for the various libraries, based on a patch by Raphaël Hertzog. Closes: #462444. * localedata/supported.diff: sort locales by alphabetical order. Closes: #493231. * debian/rules, debian/rules.d/build.mk, debian/sysdeps.mk/*: use a common huge TIMEOUTFACTOR for all architectures. * debian/sysdeps/mipsel.mk: use the correct triplet for mipsn32 and mips64 builds. * debian/sysdeps/kfreebsd-amd64.mk: remove wrong symlink /lib32/lib32. * debian/sysdeps/amd64.mk,kfreebsd-amd64.mk: enable i686 optimizations. * debhelper.in/locales-all.prerm, debhelper.in/locales.postinst: remove prepended path. * debian/sysdeps/hppa.mk: use relative symlinks for hppa64 include directories. * patches/all/submitted-iconv-latin9.diff: add latin9 as an alias to latin-9 for consistency with other charsets. Closes: #497449. * rules, rules.d/build.mk, debhelper.in/glibc-doc.manpages: install preprocessed manpages instead of raw ones. * debian/sysdeps/*.mk, script.in/kernelcheck.sh: bump minimal kernel version to 2.6.18. Closes: #499689. * debian/control.in/main: add Vcs-Svn and Vcs-Browser field. Closes: #499769. * debian/sysdeps/depflags.pl: add a conflict on nscd (<< 2.8) to libc Closes: #498516). * rules, rules.d/build.mk, debhelper.in/glibc-doc.manpages: install the generated manpages. * any/cvs-bug-iconv6_tst-iconv7.diff: new patch from upstream to fix bug-iconv6 and tst-iconv7 when the locales package is not installed. [ Petr Salinger ] * add any/local-linuxthreads-ptw.diff. Closes: #494908. * add kfreebsd/local-sysdeps28.diff, glibc 2.8 specific kfreebsd sysdeps. [ Samuel Thibault ] * Add hurd-i386/submitted-report-wait.diff. -- Aurelien Jarno Sat, 25 Oct 2008 21:22:39 +0200 glibc (2.8~20080505-0ubuntu7) intrepid; urgency=low * Add debian/patches/ubuntu/stack-guard-quick-randomization.diff: do light-weight randomization of the stack guard value instead of using a static sentinel (LP: #275493). -- Kees Cook Sun, 28 Sep 2008 09:30:01 -0700 glibc (2.8~20080505-0ubuntu6) intrepid; urgency=low [ Matthias Klose ] * Add debian/patches/any/regexp_h___REPB_PREFIX.diff patch (LP: #234056): fix xview FTBFS error (Devid Filoni). LP: #234056. [ Michael Vogt ] * sysdeps/depflags.pl: - really add "findutils (>= 4.4.0-2ubuntu2)" to the libc6 depends, this needs to be done in sysdeps/depflags.pl the regular depend lines in debian/control.in/libc are just ignored (LP: #234345) -- Michael Vogt Fri, 20 Jun 2008 17:28:24 +0200 glibc (2.8~20080505-0ubuntu5) intrepid; urgency=low * Do not run the testsuite on hppa ("threading on hppa is kinda goofy, so the thread-stressing testsuite breaks"). -- Matthias Klose Tue, 10 Jun 2008 14:37:08 +0200 glibc (2.8~20080505-0ubuntu4) intrepid; urgency=low [ Michael Vogt ] * debian/control: - add a depends on findutils (>= 4.4.0-2ubuntu2) to libc6 to ensure that xargs is unpacked before the new libc6 is unpacked. The xargs from hardy crashes with the libc6 from intrepid (LP: #234345) [ Matthias Klose ] * Merge Debian 2.7-12: [ Aurelien Jarno ] * patches/alpha/submitted-procfs_h.diff: don't include elf/asm.h on alpha, as it has been removed from linux-libc-dev. * patch/arm/cvs-ioperm.diff: don't include asm/page.h as it has been removed from linux-libc-dev. Closes: #480892. * patches/hppa/cvs-atomic.diff: don't remove "memory" asm constraint. Fixes FTBFS on hppa. * Update Swedish debconf translation, by Martin Bagge. Closes: #482467. * sysdeps/amd64.mk, sysdeps/i386.mk, control.in/main: bump g++-4.3 build-depends to (>= 4.3.0-2) to make sure the cld fix is applied. Use gcc-4.3 on amd64 and i386. * patches/any/cvs-iconv-braces.diff: new patch from upstream to fix various iconv bugs. * local/manpages/nscd.conf.5: update nscd.conf manpage. Closes: #482505. [ Clint Adams ] * Add any/cvs-regex_anchor.diff to fix performance anomaly with ^$. closes: #475474. [ Samuel Thibault ] * patches/hurd-i386/cvs-termios.diff: update patch, fixes compilation of jove. * patches/hurd-i386/local-pthread-unsupported-stubs.diff: new patch to declare the unsupported function stubs, fixes compilation of pike. Also bump the dependency on hurd-dev to get . * patches/hurd-i386/local-unlockpt-chroot.diff: new patch to fix ptys in chroots. -- Matthias Klose Tue, 03 Jun 2008 16:07:12 +0200 glibc (2.8~20080505-0ubuntu3) intrepid; urgency=low * Merge from Debian: - patches/any/local-no-pagesize.diff: don't include asm/page.h from sys/user.h on alpha. Closes: #480295. - patches/any/submitted-user_h.diff: don't include linux/user.h from sys/user.h. Closes: #480093. - patches/hppa/submitted-fesetenv.diff: fix fesetenv() on hppa with gcc-4.3. - sysdeps/arm.mk, sysdeps/hppa.mk, sysdeps/s390.mk, control.in/main: use gcc-4.3 on arm, hppa and s390. - debian/shlibs-add-udebs: new script from Frans Pop to correctly compute the udev dependencies. Closes: #474293. - rules.d/debhelper.mk: remove linda overrides installation. - debhelper.in/*lintian: update. - control.in/main: relax a few dependencies. - rules.d/debhelper.mk: avoid creating empty directories when building libc6-dbg. -- Matthias Klose Sun, 11 May 2008 13:09:59 +0200 glibc (2.8~20080505-0ubuntu2) intrepid; urgency=low * Don't build-depend on g++-multilib on lpia. -- Matthias Klose Fri, 09 May 2008 20:20:05 +0200 glibc (2.8~20080505-0ubuntu1) intrepid; urgency=low * New upstream version, built from a prerelease tarball. - Remove patches applied upstream: amd64/cvs-vdso_clock_gettime.diff, hppa/cvs-atomic.diff, hppa/hppalll.diff, sparc/submitted-v9v2.diff, all/cvs-gai_conf.diff, any/cvs-epoll_h.diff, any/cvs-ether_line.diff, any/cvs-ethertype.diff, any/cvs-fchmodat.diff, any/cvs-gcc-4.3.diff, any/cvs-iconv-iso2022jp-loop-bug.diff, any/cvs-rfc3484.diff, any/cvs-sched_h.diff, any/cvs-strtod.diff, any/cvs-tzfile.diff, any/cvs-vfscanf.diff, any/cvs-wchar_h.diff, any/cvs-sunrpc_rpc_thread.diff, any/cvs-strerror_r.diff, any/cvs-short-for-fnstsw.diff, any/local-strfry.diff, any/submitted-ieee754_h.diff, any/submitted-link-local_resolver.diff. - Update patches: i386/submitted-i686-timing.diff. * debian/*.symbols*: - Add new symbols. - Remove GLIBC_PRIVATE symbols not found anymore in 2.8: _dl_tls_get_addr_soft@GLIBC_PRIVATE, __nss_services_lookup@GLIBC_PRIVATE. * debhelper.in/libc.install: Relax file location for snapshot builds. -- Matthias Klose Fri, 09 May 2008 14:22:01 +0200 glibc (2.7-18) unstable; urgency=low * patches/localedata/mt_MT_euro.diff, patches/localedata/el_CY_euro.diff: new patches to switch Cyprus and Malta currency to Euro. -- Aurelien Jarno Sun, 04 Jan 2009 11:28:23 +0100 glibc (2.7-17) unstable; urgency=low * patches/localedata/sk_SK_euro.diff: new patch to switch Slovakia currency to Euro. Closes: bug#510423. -- Aurelien Jarno Fri, 02 Jan 2009 22:49:53 +0100 glibc (2.7-16) unstable; urgency=low * patches/any/submitted-rpcgen-makefile.diff: new patch to fix fancy Makefile filename when using rpcgen -a. Closes: bug#503182. -- Aurelien Jarno Thu, 23 Oct 2008 15:39:04 +0200 glibc (2.7-15) unstable; urgency=low * debhelper.in/locales.config, debhelper.in/locales.postinst: modify /etc/locale.gen instead of regenerating it. Closes: bug#494468. * any/cvs-nscd-getservbyport.diff: new patch from upstream to fix getservbyport() when nscd is used. Closes: bug#500055. -- Aurelien Jarno Sun, 12 Oct 2008 23:04:27 +0200 glibc (2.7-14) unstable; urgency=low [ Petr Salinger ] * kfreebsd/local-sysdeps.diff: update to revision 2322 (from glibc-bsd). * extend kfreebsd/local-ftw.diff: do not use *at functions also in glob.c, this patch is applied only on kfreebsd, fixes globtest.out failure. * any/local-linuxthreads-weak.diff: new patch to pass stdio-common/scanf15.out test on linuxthreads platforms, although it seems to be rather gcc 4.x bug, see GCC Bugzilla Bug 37266. [ Aurelien Jarno ] * patches/mips/cvs-mknod.diff: new patch from upstream to allow > 255 minors on mips. Closes: #493751. * patches/sparc/cvs-context.diff: new patch from upstream to add getcontext(), setcontext(), makecontext() on Sparc. Closes: #295173. * patches/hppa/cvs-context.diff: new patch from upstream to add getcontext(), setcontext(), makecontext() on PARISC. Closes: #492778. * any/local-ip6-localhost.diff: new patch from upstream BTS, to remove the ::1 -> 127.0.0.1 mapping. * any/cvs-isoc99_vscanf.diff: new patch from upstream to fix vscanf on non-GNU compilers. * Fix nosegneg pseudo hwcap. Closes: #499366. [ Samuel Thibault ] * patches/hurd-i386/cvs-lock-memory-clobber.diff: new patch from upstream to fix safety of locks. * patches/hurd-i386/local-pthread_posix-option.diff: new patch to advertise the libpthread from the hurd packages. * patches/hurd-i386/cvs-signal-werror.diff: new patch to fix gdb compilation. * patches/hurd-i386/local-tls-support.diff: fix cthread compilation. -- Aurelien Jarno Sat, 20 Sep 2008 10:00:36 +0200 glibc (2.7-13) unstable; urgency=low [ Aurelien Jarno ] * Update Brazilian Portuguese debconf translation, by Felipe Augusto van de Wiel. Closes: #485381. * patches/any/cvs-getaddrinfo.diff: new patch from CVS to correctly initialize internal resolver structures in getaddrinfo(). Closes: #489586. * Update Romanian debconf translation, by Eddy Petrişor. Closes: #488734. * any/cvs-tst-regex.diff: new patch from CVS to add a timeout to tst-regex. Closes: #489856. * control.in/main: build depends on gcc-4.3 (>= 4.3.0-7), remove mips/local-gcc-ice.diff. * Update Swedish debconf translation, by Martin Bagge. Closes: #492191. * Revert the changes to patches/hppa/cvs-atomic.diff, it was not the cause of the "tst-regex problem". * hppa/cvs-lowlevellock.diff: new patch from upstream to fix build of NPTL glibc on hppa. Closes: #486589. [ Petr Salinger] * debian/sysdeps/kfreebsd.mk: also use the bsm/ directory from kernel headers. * kfreebsd/local-sysdeps.diff: update to revision 2265 (from glibc-bsd). * Disable call to "GL(dl_wait_lookup_done)" in linuxthreads builds. Proper solution still have to be created. Stop crashes in mean time. See #489066. [ Samuel Thibault ] * patches/hurd-i386/cvs-MSG_NOSIGNAL.diff: New patch to implement MSG_NOSIGNAL. * patches/hurd-i386/local-msg-nosignal.diff: Forcibly set MSG_NOSIGNAL to 0 until pfinet gets recompiled. Only apply on hurd-i386. * Use gcc-4.3 on hurd-i386. * patches/hurd-i386/cvs-open_2.diff: New patch to implement __open_2 and __openat_2. Together with kfreebsd update closes: #489357. * patches/hurd-i386/local-pthread_types.diff: New patch to drag pthread types from hurd headers. Bump the hurd-dev dependency version accordingly. * patches/hurd-i386/cvs-fcntl-types.diff: New patch to include from like on Linux. Fixes a lot of FTBFS on hurd. * patches/hurd-i386/local-tls.diff: Resync with upstream. * patches/hurd-i386/local-tls-support.diff: Make tls.h also include and include , like on Linux. * patches/hurd-i386/submitted-trivial.diff: Remove, thanks to updated tls.h. [ Pierre Habouzit ] * Cherry-pick upstream fixes with respect to locale rwlocks, merge them into patches/any/cvs-strerror_r.diff. Closes: #489906. -- Aurelien Jarno Tue, 29 Jul 2008 03:09:20 +0200 glibc (2.7-12) unstable; urgency=low [ Aurelien Jarno ] * patches/alpha/submitted-procfs_h.diff: don't include elf/asm.h on alpha, as it has been removed from linux-libc-dev. * patch/arm/cvs-ioperm.diff: don't include asm/page.h as it has been removed from linux-libc-dev. Closes: #480892. * patches/hppa/cvs-atomic.diff: don't remove "memory" asm constraint. Fixes FTBFS on hppa. * Update Swedish debconf translation, by Martin Bagge. Closes: #482467. * sysdeps/amd64.mk, sysdeps/i386.mk, control.in/main: bump g++-4.3 build-depends to (>= 4.3.0-2) to make sure the cld fix is applied. Use gcc-4.3 on amd64 and i386. * patches/any/cvs-iconv-braces.diff: new patch from upstream to fix various iconv bugs. * local/manpages/nscd.conf.5: update nscd.conf manpage. Closes: #482505. [ Clint Adams ] * Add any/cvs-regex_anchor.diff to fix performance anomaly with ^$. closes: #475474. [ Samuel Thibault ] * patches/hurd-i386/cvs-termios.diff: update patch, fixes compilation of jove. * patches/hurd-i386/local-pthread-unsupported-stubs.diff: new patch to declare the unsupported function stubs, fixes compilation of pike. Also bump the dependency on hurd-dev to get . * patches/hurd-i386/local-unlockpt-chroot.diff: new patch to fix ptys in chroots. -- Aurelien Jarno Mon, 02 Jun 2008 19:14:35 +0200 glibc (2.7-11ubuntu1) intrepid; urgency=low * Merge with Debian (r2892:2919). - Packaging: + External tzdata + Use external locale information + Addition of Niagara and Niagara2 optimised libraries + GFDL Documentation added back in, build glibc-doc from this source. + Transition from /usr/include/ppc64-linux-gnu to powerpc64-linux-gnu + Use dpkg triggers for ldconfig + Do not die if extra libc libraries or symlinks found + Do not do a test run of nscd when starting + Only apply patches we actually use in Ubuntu + Use /lib and /usr/lib for amd64 + amd64 biarch is i686, not i486. + Non-optimised i386 glibc is Xen-friendly. + Support sparcv9v, v9v2, 64b, 64v, 64v2 + Add support for lpia. + Call `sync' before building the tarball of supported locales. + Downgrade priority of debconf questions for RELEASE_UPGRADE_MODE=desktop. + Use the package settings for *FLAGS, not the settings from the env. + Fail the build when regressions are detected in the testsuite. + Build with GCC-4.3 on amd64 and i386. - Patches: + sparc/submitted-v9v2 + hppa/hppalll + Applied any/local-ipv6-lookup. + Not applied any/local-sysctl. * any/cvs-short-for-fnstsw.diff: Backport from the trunk, fix build failure with binutils from trunk. -- Matthias Klose Thu, 08 May 2008 12:06:01 +0200 glibc (2.7-11) unstable; urgency=low [ Aurelien Jarno ] * Re-enable testsuite on MIPS SB1 platforms. * mips/cvs-memory-barriers.diff: new patch from CVS to fix test_and_set. * mips/cvs-fcsr.diff: new patch from CVS to fix floating point control register accesses. * local/manpages/ld.so.8: fix libraries search order. Closes: #473458. * Update Finish debconf translation, by Esko Arajärvi. Closes: #473802. * Replace patches/mips/submitted-mipsn32.diff by the version merged upstream. * patches/hppa/cvs-atomic.diff: new patch from upstream to fix atomic locks witch gcc-4.3. * patches/any/cvs-rfc3484.diff: update tests from CVS. Closes: #474226. * patches/localedata/locale-shs_CA.diff: add Secwepemctsín from CVS. * debhelper.in/libc-prof.README.Debian: new file to explain how to use libc-prof. Closes: #442858. * patches/any/cvs-ethertype.diff: new patch to add new ETHERTYPE_* definitions. Closes: #474171. * sysdeps/depflags.pl: conflicts with tzdata-etch. * kfreebsd/local-sysdeps.diff: update to revision 2163 (from glibc-bsd). * patches/s390/submitted-nexttowardf.diff: fix IEEE exceptions raising in nexttowardf() on s390 with gcc-4.3. * patches/i386/cvs-short-for-fnstsw.diff: patch for upstream to fix build with latest binutils. * patches/any/local-no-pagesize.diff: don't include asm/page.h from sys/user.h on alpha. Closes: #480295. * patches/any/submitted-user_h.diff: don't include linux/user.h from sys/user.h. Closes: #480093. * patches/hppa/submitted-fesetenv.diff: fix fesetenv() on hppa with gcc-4.3. * sysdeps/arm.mk, sysdeps/hppa.mk, sysdeps/s390.mk, control.in/main: use gcc-4.3 on arm, hppa and s390. * debian/shlibs-add-udebs: new script from Frans Pop to correctly compute the udev dependencies. Closes: #474293. * rules.d/debhelper.mk: remove linda overrides installation. * debhelper.in/*lintian: update. * control.in/main: relax a few dependencies. * rules.d/debhelper.mk: avoid creating empty directories when building libc6-dbg. [ Pierre Habouzit ] * Add any/cvs-strerror_r.diff to make strerror_r actually thread safe. Closes: #456531. [ Samuel Thibault ] * patches/hurd-i386/cvs-termios.diff: new patch to revamp ioctls/termios bits. -- Aurelien Jarno Sun, 11 May 2008 12:13:59 +0200 glibc (2.7-10ubuntu3) hardy; urgency=low * Probably built on the good buildds last time; pessimize expected test results on ia64, i386. * debian/expected_test_summary: Fix typos in expected sparc results. -- Matthias Klose Sat, 05 Apr 2008 00:03:19 +0200 glibc (2.7-10ubuntu2) hardy; urgency=low * Adjust debian/expected_test_summary: - Fix typo for i386 xen. - crypt/sha512c fails on i386 (log-test-i486-linux-gnu-libc), but not on the PPA build. - Add current results for ia64, powerpc, sparc. -- Matthias Klose Fri, 04 Apr 2008 09:09:37 +0200 glibc (2.7-10ubuntu1) hardy; urgency=low * Merge remaining changes from 2.7-10 (r2869:2892). * If RELEASE_UPGRADE_MODE is set to `desktop', make the glibc/restart-services, glibc/restart-failed and glibc/upgrade questions of medium priority (and restarting the services automatically). LP: #174002. Works as well around the upgrade errors mentioned in LP #205079 in a KDE environment, when the upgrade is done using the update-manager. * debian/rules: Always use the package settings for *FLAGS, not the settings from the environment. * Fail the build if regressions are found running the testsuite compared to expected results from debian/expected_test_summary. Take initial values from a PPA build predating this upload. * Merge from Debian trunk: - local/manpages/ld.so.8: fix libraries search order. Closes: #473458. - Update Finish debconf translation, by Esko Arajärvi. Closes: #473802. - Add any/cvs-strerror_r.diff to make strerror_r actually thread safe. Closes: #456531. * debian/rules.d/build.mk: Call `sync' before building the tarball of supported locales. Our buildds trigger http://lkml.org/lkml/2007/8/1/337 on every build. -- Matthias Klose Thu, 03 Apr 2008 21:50:42 +0200 glibc (2.7-10) unstable; urgency=low * Update Chinese debconf translation, by LI Daobing. * Update Dutch debconf translation, by Bart Cornelis. Closes: #468300. * Update Polish debconf translation, by Emilian Nowak. * Update Vietnamese debconf translation, by Clytie Siddall. Closes: #468453. * Update Basque debconf translation, by Piarres Beobide. Closes: #468463. * Update Romanian debconf translation, by Stan Ioan-Eugen. Closes: #468671. * Update Czech debconf translation, by Miroslav Kure. Closes: #468910. * Update Russian debconf translation, by Sergey Alyoshin. Closes: #469037. * Update Korean debconf translation, by Sunjae Park. Closes: #469097. * Update French debconf translation, by Christian Perrier. Closes: #469249. * patches/localedata/locale-es_CR.diff: chane AM/PM format to "a.m./p.m." from "A.M/P.M.". * Remove uk_UA from patches/localedata/first_weekday.diff: merged upstream in a different way. Closes: bug#469439. * patches/any/cvs-rfc3484.diff: update from CVS to allow the definition of IPv4 scopes in /etc/gai.conf. * patches/all/cvs-gai_conf.diff: update gai.conf from CVS to also mention Teredo tunnels and scopev4 defaults. * sysdeps/mips.mk, sysdeps/mipsel.mk: define TIMEOUTFACTOR. * patches/any/cvs-strtod.diff: new patch from CVS to fix strtod(). Closes: #465769. * Update Italian debconf translation, by Luca Monducci. Closes: #469985. * control.in/main, sysdeps/*.mk, rules: build with gcc-4.3 by default, except on alpha, arm, hppa, s390 and hurd-i386. * rules, rules.d/build.mk: fix parallel build. * control.in/main: build witch gcc-4.2 on i386 and amd64, as gcc-4.3 does not emit cld instructions in the prologue of the functions anymore. Closes: #469568. * debian/rules.d/build.mk: disable testsuite on ARM machines running a 2.6.21 to 2.6.24 kernel. * Replace any/submitted-gcc-4.3.diff by any/cvs-gcc-4.3.diff. * debhelper.in/libc.preinst, debhelper.in/libc.postinst: remove support for upgrade from Potato, and misc fixes. * control.in/main, rules.d/control.mk: remove @threads_arches@, as all architectures now support threads. * control.in/main, debhelper.in/glibc-source.install: build a glibc-source package. * sysdeps/mips.mk, sysdeps/mipsel.mk, control.in/main: enable n32 and 64 flavours. Closes: #341884. * Update Arabic debconf translation, by Ossama Khayat. Closes: #471472. * rules.d/build.mk: reset LDFLAGS, as dpkg now defines it to a default value which breaks the glibc. * patches/mips/local-gcc-ice.diff: decrease optimisations on a few files to workaround gcc ICE on mips/mipsel n32/64. [ Samuel Thibault ] * patches/hurd-i386/cvs-blocked-exceptions.diff: new patch to dump core when a blocked exception arises. * patches/hurd-i386/cvs-df.diff: new patch to clear DF for signal handlers (Closes: #470021). * patches/hurd-i386/local-gcc-4.1-init-first.diff: update and actually apply. * patches/hurd-i386/submitted-mig-init.diff: new patch to fix uninitialized local variables. * patches/hurd-i386/local-pthread_stubs.diff: new patch to use libpthread stubs from libpthread-stubs. Add libpthread-stubs0-dev dependency on hurd-i386. -- Aurelien Jarno Thu, 27 Mar 2008 23:09:00 +0100 glibc (2.7-9ubuntu2) hardy; urgency=low * Clear out LDFLAGS when building; glibc isn't happy building with -Wl,-Bsymbolic-functions. LP: #201673 -- Steve Langasek Thu, 13 Mar 2008 08:34:28 +0000 glibc (2.7-9ubuntu1) hardy; urgency=low * Merge with Debian (r2869); remaining changes: - Packaging: + External tzdata + Use external locale information + Addition of Niagara and Niagara2 optimised libraries + GFDL Documentation added back in, build glibc-doc from this source. + Transition from /usr/include/ppc64-linux-gnu to powerpc64-linux-gnu + Use dpkg triggers for ldconfig + Do not die if extra libc libraries or symlinks found + Do not do a test run of nscd when starting + Only apply patches we actually use in Ubuntu + Use /lib and /usr/lib for amd64 + amd64 biarch is i686, not i486. + Non-optimised i386 glibc is Xen-friendly. + Support sparcv9v, v9v2, 64b, 64v, 64v2 + Add support for lpia. - Patches: + sparc/submitted-v9v2 + hppa/hppalll + Applied any/local-ipv6-lookup. + Not applied any/local-sysctl. * debian/sysdeps/*.mk: Still build main flavours with -O3 (using gcc-4.2). * Use .conf for files in /etc/ld.so.conf.d. LP: #70315 * patches/any/local-ipv6-lookup.diff: Update (Tollef van Heen). [changes from Debian svn after -9] * Update Chinese debconf translation, by LI Daobing. * Update Dutch debconf translation, by Bart Cornelis. Closes: #468300. * Update Polish debcon translation, by Emilian Nowak. * Update Vietnamese debconf translation, by Clytie Siddall. Closes: #468453. * Update Basque debconf translation, by Piarres Beobide. Closes: #468463. * Update Romanian debconf translation, by Stan Ioan-Eugen. Closes: #468671. * Update Czech debconf translation, by Miroslav Kure. Closes: #468910. * Update Russian debconf translation, by Sergey Alyoshin. Closes: #469037. * Update Korean debconf translation, by Sunjae Park. Closes: #469097. * Update French debconf translation, by Christian Perrier. Closes: #469249. * patches/localedata/locale-es_CR.diff: chane AM/PM format to "a.m./p.m." from "A.M/P.M.". * Remove uk_UA from patches/localedata/first_weekday.diff: merged upstream in a different way. Closes: bug#469439. * patches/any/cvs-rfc3484.diff: update from CVS to allow the definition of IPv4 scopes in /etc/gai.conf. * patches/all/cvs-gai_conf.diff: update gai.conf from CVS to also mention Teredo tunnels and scopev4 defaults. * sysdeps/mips.mk, sysdeps/mipsel.mk: define TIMEOUTFACTOR. * patches/any/cvs-strtod.diff: new patch from CVS to fix strtod(). Closes: #465769. * Update Italian debconf translation, by Lica Monducci. Closes: #469985. * control.in/main, sysdeps/*.mk, rules: build with gcc-4.3 by default, except on alpha, arm, armel, hppa, s390 and hurd-i386. * rules, rules.d/build.mk: fix parallel build. * control.in/main: build-depends on gcc-4.3 (>= 4.3.0-2) to make sure a cld instruction is emitted in the prologue of functions using stringops. Closes: #469568. * debian/rules.d/build.mk: disable testsuite on ARM machines running a 2.6.21 to 2.6.24 kernel. -- Matthias Klose Wed, 12 Mar 2008 22:08:00 +0100 glibc (2.7-9) unstable; urgency=low * patches/any/local-ldso-disable-hwcap.diff: revert previous changes as they break etch -> lenny upgrades. Closes: #465753. * kfreebsd/local-sysdeps.diff: update to revision 2137 (from glibc-bsd). * any/submitted-link-local_resolver.diff: kernel 2.6.24 is out, don't wait indefinitely for upstream. This patch from Pierre Ynard adds support for link-local addresses in /etc/resolv.conf. * Factorize NSS detection code: - debhelper.in/libc.preinst, debhelper.in/libc.postinst: move NSS code to... - script.in/nsscheck.sh: ... this file. - rules.d/debhelper.mk: Replace NSS_CHECK with code from script.in/nsscheck.sh. * debhelper.in/libc.preinst, debhelper.in/libc.templates: debconfize preinst script. * patches/localedata/locale-es_CR.diff: new patch to default to am/pm format for es_CR locale. Closes: #466482. * control.in/main, sysdeps/amd64.mk, sysdeps/i386.mk, sysdeps/kfreebsd-amd64.mk, sysdeps/kfreebsd-i386.mk, sysdeps/sparc.mk : use gcc-4.3 on amd64, i386, kfreebsd-i386, kfreebsd-amd64 and sparc. * sysdeps/i386.mk, sysdeps/kfreebsd-i386.mk: use default gcc optimizations on i386 and kfreebsd-i386 (-march=i486 -mtune=generic). * debian/local/manpages/ldconfig.8: describe --ignore-aux-cache option. Closes: #467509. * Update Lithuanian debconf translation, by Gintautas Miliauskas. * Update Catalan debconf translation, by Jordi Mallach. * Update Spanish debconf translation, by Carlos Valdivia Yagüe. * Update German debconf translation, by Helge Kreutzman. Closes: #468072. * Update Galician debconf translation, by Jacobo Tarrio. Closes: #468080. * Update Slovak debconf translation, by Ivan Masár. Closes: #468082. * Update Portuguese debconf translation, by Ricardo Silva. Closes: #468091. * update Japanese debconf translation, by Kenshi Muto. Closes: #468099. -- Aurelien Jarno Wed, 27 Feb 2008 19:14:37 +0100 glibc (2.7-8) unstable; urgency=low * any/cvs/rfc3484.diff: patch from CVS to fix recognition of interface family. Closes: #465583. -- Aurelien Jarno Wed, 13 Feb 2008 17:12:18 +0100 glibc (2.7-7) unstable; urgency=low [ Arthur Loiret ] * patches/sh4/cvs-nptl-private-futexes.diff: new patch from CVS to fix FTBFS on sh4. [ Samuel Thibault ] * patches/hurd-i386/cvs-epfnosupport.diff: new patch to fix socket() error for IPV6. [ Aurelien Jarno ] * patches/any/local-ldso-disable-hwcap.diff: enable tls/ directory even when hardware capabilities are disabled. This workarounds a bug in nvidia-glx. Closes: #453480. * patches/mips/local-r10k.diff: new patch from Florian Lohoff to workaround LL/SC bug on R10k. Closes: #462112. * patches/mips/submitted-mipsn32.diff: new patch to fix truncate64() on MIPS n32. * kfreebsd/local-sysdeps.diff: update to revision 2129 (from glibc-bsd). * patches/any/cvs-epoll_h.diff: new patch from CVS to define EPOLLRDHUP in /usr/include/sys/epoll.h. Closes: #463342. * patches/any/submitted-gcc-4.3.diff: pass -isystem option for GCC's include-fixed/ directory. Fixes build with gcc-4.3. * debian/control.in/main: bump to Standards-Version 3.7.3. * debian/sysdeps/*.mk: build main flavours with -O2 instead of -O3 (risks to trigger a bug in the compiler are higher with -O3). Remove -g from cflags, as it is automatically added by the glibc scripts. * debhelper.in/nscd.init: depends on $remote_fs instead of $local_fs. Closes: #464022. * patches/any/submitted-ieee754_h.diff: use __BIG_ENDIAN instead of BIG_ENDIAN. Closes: #464594. * local/manpages/ld.so.8: Add missing options to manpage. Closes: #464395. * rules.d/build.mk: build the locales in the build target instead of the install one to workaround a bug in fakeroot. Closes: #464924. * patches/alpha/local-dl-procinfo.diff: fix _dl_string_platform() to accept NULL pointers, which happens on statically linked binaries. Closes: bug#456260. * local/manpages/gai.conf.5: new manpage. * any/submitted-rfc3484-sortv4.diff: Drop. Replaced by ... * ... any/cvs/rfc3484.diff: patch from upstream to fix various RFC3484 issues: - Fix source IPv4 source address length computation. Closes: bug#456779. - Only apply rule 9 for IPv4 if source and destination addresses are on the same subnet. Closes: bug#438179. -- Aurelien Jarno Tue, 12 Feb 2008 22:29:56 +0100 glibc (2.7-6) unstable; urgency=low [ Aurelien Jarno ] * patches/localedata/locale-ks_IN.diff: new locale contributed by Rakesh Pandit. Closes: #457351. * patches/series: enable patches/any/cvs-vfscanf.diff. Closes: #453408. * Support dpkg-buildpackage -j, but only debian/rules is actually run in parallel. * patches/any/cvs-iconv-iso2022jp-loop-bug.diff: patch from CVS to fix iconv hang when converting to ISO-2022-JP. Thanks to Bryan Donlan for the patch. Closes: #458579. * kfreebsd/local-sysdeps.diff: update to revision 2094 (from glibc-bsd). * patches/amd64/cvs-vdso_clock_gettime.diff: new patch from CVS to fix static linking on amd64. * patches/any/local-linuxthreads-fd.diff: new patch to make sure linuxthreads doesn't use stdin, stdout or stderr for its internal use. * debhelper.in/libc.preinst: also check for libc6-xen in non-dpkg-owned files test. Closes: #459523. * patches/any/submitted-rfc3484-labels.diff: remove, this patch is actually broken, and the observed behaviour conforms with the RFC. * patches/any/submitted-fileops-and-signals.diff: disabled as it breaks too much programs. Closes: #459643. * patches/localedata/locale-pt_PT.diff: new patch from Flávio Martins to fix mon_decimal_point for pt_PT. Closes: #459217. * debian/debhelper.in/locales.postinst: don't update /etc/default/locale if it already exists and DEBCONF_RECONFIGURE is not empty. Closes: #458914. * debian/sysdeps/depflags.pl: bump conflict against tzdata to (<< 2007k-1). [ Clint Adams ] * debhelper.in/nscd.init: use lsb output functions. Closes: #457661. * patches/any/cvs-sunrpc_rpc_thread.diff: patch by André Cruz to fix sunrpc memory leak. closes: #460226. [ Samuel Thibault ] * patches/hurd-i386/submitted-extern_inline.diff: new patch to fix extern inline declarations for c++. -- Aurelien Jarno Sat, 12 Jan 2008 15:33:10 +0100 glibc (2.7-5ubuntu2) hardy; urgency=low * Really stop setting MAKEINFO to :, so that the info documentation is built. -- Colin Watson Tue, 01 Jan 2008 12:10:28 +0000 glibc (2.7-5ubuntu1) hardy; urgency=low * Resynchronise with Debian. Remaining changes: - Packaging: + External tzdata + Use external locale information + Addition of Niagara and Niagara2 optimised libraries + GFDL Documentation added back in. + Transition from /usr/include/ppc64-linux-gnu to powerpc64-linux-gnu + Use dpkg triggers for ldconfig + Do not die if extra libc libraries or symlinks found + Do not do a test run of nscd when starting + Only apply patches we actually use in Ubuntu + Use /lib and /usr/lib for amd64 + amd64 biarch is i686, not i486. + Non-optimised i386 glibc is Xen-friendly. + Support sparcv9v, v9v2, 64b, 64v, 64v2 + Add support for lpia. - Patches: + any/local-ipv6-sanity + i386/local-clone + amd64/local-clone + sparc/submitted-v9v2 + hppa/hppalll * Debian any/cvs-vfscanf patch fixes LP: #178045. Actually add it to debian/patches/series (forgotten in Debian). * Stop setting MAKEINFO to :, which prevented the info documentation being built. See also 2.5-0ubuntu3. * any/submitted-rfc3484-sortv4: Return to disabling RFC3484 s6 rule 9 by default. As requested by Ubuntu sysadmins, we want this regardless of the Debian technical committee's decision. -- Colin Watson Mon, 24 Dec 2007 09:55:32 +0000 glibc (2.7-5) unstable; urgency=low [ Aurelien Jarno ] * Moved merged parts of patches/any/submitted-sched_h.diff into patches/any/cvs-sched_h.diff. * patches/any/cvs-ether_line.diff: new patch from upstream to fix ether_line(). Closes: bug#453899. * patches/any/cvs-vfscanf.diff: new patch from upstream to fix crash when %as is used with sscanf(). Closes: bug#453408. * debian/rules: also set CXX when cross-compiling. * patches/any/submitted-malloc_h.diff: removed, replaced by patches/any/cvs-wchar_h.diff. * debian/sysdeps/depflags.pl: conflict against tzdata (<< 2007j-2) as etch now have version 2007j-1etch1. Closes: bug#455783. * debian/sysdeps/depflags.pl: suggests libc6-i686 on i386 architecture. Closes: bug#455603. * any/submitted-rfc3484-labels.diff: new patch to fix RFC 3484 default label ordering. Closes: bug#456779. * patches/alpha/local-dl-procinfo.diff: add missing part. Closes: bug#456260. [ Petr Salinger] * kfreebsd/local-sysdeps.diff: update to revision 2082 (from glibc-bsd). * any/cvs-fchmodat.diff: properly declare as stub - needed by GNU/kFreeBSD. [ Samuel Thibault] * patches/hurd-i386/submitted-ioctl-unsigned-size_t.diff: update to also handle unsigned char/int/short/long and ssize_t. -- Aurelien Jarno Wed, 19 Dec 2007 01:22:06 +0100 glibc (2.7-4ubuntu1) hardy; urgency=low * Merge with Debian; remaining changes (see 2.7-1ubuntu1) -- Matthias Klose Mon, 10 Dec 2007 10:34:38 +0100 glibc (2.7-4) unstable; urgency=low [ Aurelien Jarno ] * patches/localedata/locale-de_LI.diff: fix locale. Closes: bug#453860. * debian/debhelper.in/locales.NEWS: fix location of the README file. Closes: bug#453515. * debian/debhelper.in/locales.README: rename into locales.README.Debian. * debian/debhelper/in/locales.NEWS: fix a typo. Closes: bug#453613. * Update any/submitted-sched_h.diff: allow compilation of with -pedantic. Closes: bug#453687. * Fix a typo in debian/sysdeps/alpha.mk. Closes: bug#452890. * Disable amd64/local-x86_64_bits_sigcontext.diff. Closes: #454598. * debhelper.in/libc.preinst: check for non-dpkg owned versions of libc6-i686 before upgrade. Closes: #454557. * Load debconf frontend after the optimized libraries have been re-enabled. Closes: #453480. -- Aurelien Jarno Fri, 07 Dec 2007 00:49:02 +0100 glibc (2.7-3ubuntu1) hardy; urgency=low [ Matthias Klose ] * Merge with Debian; remaining changes (see 2.7-1ubuntu1) * debian/rules.d/control.mk: Re-add support for lpia. * debian/sysdeps/amd64.mk: Restore i386_includedir. [ Jeff Bailey ] * debian/patches/hppa/hppalll.diff: Fix build failure on hppa. -- Matthias Klose Fri, 07 Dec 2007 23:21:12 +0100 glibc (2.7-3) unstable; urgency=low [ Aurelien Jarno ] * Remove cs_CZ-first_weekday.diff: merged upstream in a different way. Closes: bug#344470. * Remove da_DK-first_weekday.diff: likewise. * Remove de_DE-first_weekday.diff: likewise. * Remove en_GB-first_weekday.diff: likewise. * Remove et_EE-first_weekday.diff: likewise. * Remove en_US-first_weekday.diff: likewise. * Remove fr_FR-first_weekday.diff: likewise. * Remove hu_HU-first_weekday.diff: likewise. * Remove nb_NO-first_weekday.diff: likewise. * Remove nn_NO-first_weekday.diff: likewise. * Remove pl_PL-first_weekday.diff: likewise. * Remove sk_SK-first_weekday.diff: likewise. * amd64, i386/local-clone.diff: restore patch to fix gij running out of memory, as it has been lost upstream. * debian/sysdeps/alpha.mk: fix alphaev67_rltddir. Closes: #452890. * patches/localedata/locale-de_LI.diff: new locale contributed by Giacomo Catenazzi. Closes: #453041. * debian/debhelper.in/locales-all.postinst: honor TMPDIR. Closes: #453326. * patches/any/submitted-malloc_h.diff: defines __need_ptrdiff_t, __need_size_t and __need_NULL in malloc.h. Closes: #453264. * support user defined locales in /usr/local/share/i18n. Closes: #453131. -- Aurelien Jarno Thu, 29 Nov 2007 18:01:03 +0100 glibc (2.7-2) unstable; urgency=low [ Aurelien Jarno ] * sysdeps/alpha.mk: define alphaev67_MIN_KERNEL_SUPPORTED to 2.6.9. Closes: #452890. * alpha/submitted-fdatasync.diff: new patch to fix fdatasync() on alpha. Closes: #452081. * debian/script.in/nohwcap.sh: add libc6-alphaev67 to the list of optimized packages. * any/cvs-tzfile.diff: new patch from CVS to fix reading version 0 timezone data files. Closes: #451892. * debhelper.in/locales.config, debhelper.in/locales.postinst, rules.d/debhelper.mk: rework the maintainer scripts of locales to handle locales addition or removal. * debhelper.in/locales.config: convert no_NO into nb_NO while upgrading. Closes: #452788. * debhelper.in/locales-all.NEWS, debhlper/locales-all.NEWS: add a note about no_NO locale. -- Aurelien Jarno Mon, 26 Nov 2007 19:03:17 +0100 glibc (2.7-1ubuntu1) UNRELEASED; urgency=low * Merge changes from Debian. Remaining changes: * Packaging: * External tzdata * Use external locale information * Addition of Niagara and Niagara2 optimised libraries * GFDL Documentation added back in. * Transition from /usr/include/ppc64-linux-gnu to powerpc64-linux-gnu * Use dpkg triggers for ldconfig * Do not die if extra libc libraries or symlinks found * Do not do a test run of nscd when starting * Only apply patches we actually use in Ubuntu * Use /lib and /usr/lib for amd64 * amd64 biarch is i686, not i486. * Non-optimised i386 glibc is Xen-friendly. * Support sparcv9v, v9v2, 64b, 64v, 64v2 * Patches: * any/local-ipv6-sanity * i386/local-clone * amd64/local-clone * sparc/submitted-v9v2 -- Jeff Bailey Sun, 25 Nov 2007 17:44:13 -0800 glibc (2.7-1) unstable; urgency=low [ Clint Adams ] * New upstream release with linuxthreads snapshot. - Fixes an ABBA deadlock in ld.so. Closes: #443460. - Render dgettext" thread safe. Closes: #443660. - Fixes CVE-2007-4840 (multiple errors in iconv function). Closes: #442250. - Fixes strtod("-0", 0). Closes: #448723. - Remove localedata/locale-de_CH.diff (merged). - Update locale/fix-LC_COLLATE-rules.diff. - Update locale/LC_COLLATE-keywords-ordering.diff. - Update locale/fix-C-first_weekday.diff. - Update locale/preprocessor-collate.diff. - Update localedata/locales-fr.diff. - Remove localedata/locale-sa_IN.diff (merged). - Remove localedata/locale-wo_SN.diff (merged). - Update localedata/tailor-iso14651_t1.diff. - Add localedata/tailor-iso14651_t1-common.diff. - Remove localedata/fix-unknown-symbols.diff (merged). - Update localedata/first_weekday.diff. - Add localedata/cs_CZ-first_weekday.diff. - Add localedata/da_DK-first_weekday.diff. - Add localedata/pl_PL-first_weekday.diff. - Add localedata/de_DE-first_weekday.diff. - Add localedata/en_GB-first_weekday.diff. - Add localedata/en_US-first_weekday.diff. - Add localedata/et_EE-first_weekday.diff. - Add localedata/fr_BE-first_weekday.diff. - Add localedata/fr_CA-first_weekday.diff. - Add localedata/fr_CH-first_weekday.diff. - Add localedata/fr_FR-first_weekday.diff. - Add localedata/fr_LU-first_weekday.diff. - Add localedata/hu_HU-first_weekday.diff. - Add localedata/nb_NO-first_weekday.diff. - Add localedata/nn_NO-first_weekday.diff. - Add localedata/sk_SK-first_weekday.diff. - Add localedata/cy_GB-first_weekday.diff. - Update localedata/sort-UTF8-first.diff. - Remove localedata/submitted-as_IN.diff (merged). - Remove hppa/submitted-multiple-threads.diff (merged). - Remove hppa/submitted-ustat.diff (merged). - Remove hurd-i386/cvs-sigsuspend-nocancel.diff (merged). - Remove hurd-i386/cvs-lock-intern.diff (merged). - Remove sparc/local-undefined-registers.diff (obsolete). - Remove all/local-pt_BR.diff (merged). - Remove any/cvs-ld_library_path.diff (merged). - Remove any/cvs-initfini.diff (merged). - Remove any/cvs-posix-glob.diff (merged). - Update any/local-bashisms.diff. - Remove any/local-forward-backward-collation.diff (merged). - Remove any/local-version-sanity.diff (merged). - Remove any/submitted-strtok.diff (merged). - Remove any/submitted-regex-collate.diff (merged). - Remove localedata/locale-no_NO.diff (obsolete). - Update localedata/supported.diff. * Bump shlib version to 2.7-1. * Add localedata/cvs-locale-ig_NG.diff BZ#5224, missing collation symbols for ig_NG. * Add localedata/cvs-locale-lo_LA.diff BZ#5237, missing collation symbols for lo_LA. * Add localedata/cvs-locale-ug_CN.diff BZ#5238, missing collation symbols for ug_CN. [ Aurelien Jarno ] * any/submitted-longdouble.diff: update. * Improve any/submitted-rfc3484-sortv4.diff. * Update hurd-i386/submitted-trivial.diff. * any/local-strfry.diff: new patch to fix strfry(), as Ulrich Drepper has still not managed to commit a correct version. * Remove hppa/submitted-threaddb.diff (merged). * Update hppa/submitted-nptl-carlos.diff. * Update hurd-i386/submitted-libc_once.diff. * Remove hurd-i386/cvs-ioctl-delay.diff (merged). * Update hurd-i386/local-tls-support.diff. * Add hurd-i386/cvs-kernel-features.diff: provide almost empty kernel-features.h for files that include it. * Add arm/local-args6.diff: provide DOCARGS_6 and UNDOCARGS_5 for arm old-abi. * Add arm/local-lowlevellock.diff: new patch to fix build on arm. * debian/rules, debian/rules.d/build.mk: allow per architecture TIMEOUTFACTOR. * sysdeps/arm.mk, sysdeps/armel.mk, sysdeps/hppa.mk, sysdeps/s390.mk, sysdeps/sh4.mk: define TIMEOUTFACTOR. * locales-depver: tighten locales dependencies. * any/local-disable-test-tgmath2.diff: new patch to disable test-tgmath2, which take too much resources during compilation. * Add hurd-i386/submitted-strtoul.diff: new patch to use __strtoul_internal() instead of strtoul() in internal functions. * Add hurd-i386/submitted-ptr-mangle.diff: new patch to define PTR_MANGLE and PTR_DEMANGLE. * Update Galician debconf translation, by Jacobo Tarrio. Closes: #447928. * Update Dutch debconf translation, by Bart Cornelis. Closes: #448928. * Add sh4/local-fpscr_values.diff and any/local-allocalim-header.diff from Arthur Loiret. Closes: #448248. * Fix encoding of Japanese translation. Closes: #447221. * Add any/submitted-sched_h.diff: new patch to define `__CPU_ALLOC_SIZE. * Add mips/local-setjmp.diff: new patch to fix g++ tests on mips/mipsel. * Add any/local-fhs-nscd.diff: move nscd directory to /var/cache/nscd from /var/db/nscd. Closes: #449198. * debhelper.in/nscd.postrm: remove /var/cache/nscd on purge. Closes: #449193. * script.in/kernelcheck.sh, sysdeps/alpha.mk: bump minimum kernel version to 2.6.9 for alpha. * script.in/kernelcheck.sh, sysdeps/sh4.mk: bump minimum kernel version to 2.6.11 for sh4. * debian/patches/arm/local-eabi-wchar.diff: new patch from Riku Voipio to fiw WCHAR_MIN and WCHAR_MAX definitions on armel. Closes: #444580. * debian/po/zh_CN.po: update from LI Daobing. Closes: #447866. * debhelper.in/locales-all.postinst: trap exit signal and remove temporary directory. Closes: #447328. * debhelper.in/libc.NEWS: mention that the tzconfig script has been replaced by the maintainer scripts of tzdata. Closes: bug#448796. * patches/all/local-alias-et_EE.diff: switch estonian locales alias to ISO-8859-15. * patches/alpha/submitted-fpu-round.diff: restore the old version of ceil/floor/rint functions. Closes: #442568. * patches/alpha/local-dl-procinfo.diff: new patch to add platform capabilities support on alpha. * Add an ev67 flavour on alpha: Closes: #229251 - control.in/opt: add libc6-alphaev67 packages. - sysdeps/alpha.mk: add a new pass for ev67 flavour. * debian/local/manpages/iconv.1: document //translit and //ignore options. Closes: #451304. * debian/local/manpages/getent.1: document exit codes. Closes: #445631. * debian/local/manpages/ld.so.8: document $ORIGIN, $PLATFORM and $LIB features. Closes: #444145. * local/manpages/ldconfig.8: remove --force option from the manpage to be consistent with the binary. Closes: #451958. * kfreebsd/local-sysdeps.diff: update to revision 2046 (from glibc-bsd). [ Petr Salinger] * any/local-stdio-lock.diff: make _IO_*_lock linuxthreads compliant. * any/local-o_cloexec.diff: don't assume O_CLOEXEC is always defined. * any/local-linuxthreads-signals.diff: always use non-RT signal handler on GNU/kFreeBSD. [ Pierre Habouzit ] * Remove any/local-iconv-fix-trampoline.diff (obsolete). * Remove any/submitted-strfry.diff (merged). * Update any/submitted-rfc3484-sortv4.diff. * Update localedata/*first_weekday.diff. * Remove localedata/fix-am_ET.diff (obsolete). * Add locale/preprocessor-collate-uli-sucks.diff to revert Ulrich's preprocessor that isn't enough for Debian. * Update patches/locale/preprocessor-collate.diff. * Add alpha/submitted-PTR_MANGLE.diff (Closes: #448508). [ Samuel Thibault ] * hurd-i386/submitted-ptr-mangle.diff: Define PTR_MANGLE for assembly. * hurd-i386/cvs-O_CLOEXEC_fix.diff: New patch to fix conflicting O_CLOEXEC value. -- Aurelien Jarno Fri, 23 Nov 2007 10:46:24 +0100 glibc (2.6.1-6ubuntu2) hardy; urgency=low * Reapply any/local-ipv6-sanity.diff, lost when merging 2.6. LP: #156720. -- Matthias Klose Wed, 24 Oct 2007 18:15:43 +0200 glibc (2.6.1-6ubuntu1) hardy; urgency=low [Fabio M. Di Nitto] * debian/patches/sparc/submitted-v9v2.diff: Add Niagara 2 optimized memcpy support. Code, patch and test done by David S. Miller. * debian/patches/series: update. * debian/sysdeps/sparc.mk: Add v9v2 32 and 64 bit targets. * debian/control.in/opt: Add sparc64v2 and sparcv9v2 packages. * debian/control: update. * debian/script.in/nohwcap.sh: memcpy support. Code, patch and test done by David S. Miller. * debian/patches/series: update. * debian/sysdeps/sparc.mk: Add v9v2 32 and 64 bit targets. * debian/control.in/opt: Add sparc64v2 and sparcv9v2 packages. * debian/control: update. * debian/script.in/nohwcap.sh: - fix list of sparc optimized libc6. - add v9v2 optimized packages. [Matthias Klose] * Merge with Debian; remaining changes: - Upstream tarball including GFDL'd documentation. - Don't apply patches for architectures not found in Ubuntu. - Build optimized sparc packages. - Support lpia. - No support for linuxthreads. -- Matthias Klose Fri, 19 Oct 2007 15:25:11 +0200 glibc (2.6.1-6) unstable; urgency=low [ Aurelien Jarno ] * Update Spanish debconf translation, by Carlos Valdivia Yagüe. [ Clint Adams ] * debian/po/de.po: update from Helge Kreutzmann. closes: #442888. * debian/po/cs.po: update from Miroslav Kure. closes: #442904. * debian/po/it.po: update from Luca Monducci. closes: #443497. * debian/po/ja.po: update from Kenshi Muto. closes: #446577. * Add any/cvs-posix-glob.diff, fixing improper of treatment of \ in glob(). closes: #445210 -- Clint Adams Sun, 14 Oct 2007 10:02:35 -0400 glibc (2.6.1-5) unstable; urgency=low [ Pierre Habouzit ] * remove any/local-sysmacros.diff: sorry for bug #439859 but it makes gimp (and presumably other software) FTBFS, it's too dispruptive. Closes: #442427. [ Clint Adams ] * amd64/local-x86_64_bits_sigcontext.diff: use a copy of the generic header for x86_64. closes: #442418. -- Clint Adams Sun, 16 Sep 2007 14:42:17 -0400 glibc (2.6.1-4) unstable; urgency=low * Disable any/local-ipv6-lookup.diff as it is causing breakages. Closes: bug#441857. * any/local-sysmacros.diff: use __inline instead of inline for compatibility with ANSI. Closes: #441959. * patches/localedata/tailor-iso14651_t1.diff: correctly fix fi_FI locale. Closes: bug#441026. * debian/rules.d/debhelper.mk: fix regex. Closes: #441824. * Update French debconf translation, by Christian Perrier. Closes: #442101. * any/submitted-regex-collate.diff: fix regex engine for multibyte characters and C collation. Closes: #441355. * debian/local/manpages/locale-gen.8: fix manpage. Closes: #442104. -- Aurelien Jarno Thu, 13 Sep 2007 17:05:17 +0200 glibc (2.6.1-3) unstable; urgency=low * sysdeps/amd64.mk: uses x86_64 headers also for the i486 flavour now that they are compatible. * sysdeps/i386.mk: uses x86_64 headers also for the main flavour. * debian/local/etc_default/locale: remove. Closes: bug#441360. * sysdeps/*.mk: don't provide include symlink for bi-arch, but only an empty directory. * debian/rules.d/debhelper.mk: modify nscd/DEBIAN/control during build to workaround a dpkg-shlibdeps bug. Closes: bug#433723. * debian/local/manpages/nscd.conf.5: document the persistent and shared cache options. Closes: bug#338504. * patches/all/local-alias-UTF-8.diff: encode locales.alias in UTF-8. Closes: bug#404433. * debhelper.in/locales.links, debhelper.in/locales.install: move locales.alias into /etc and provide a symlink in /usr/share/locale/locale.alias. * patches/localedata/tailor-iso14651_t1.diff: fix fi_FI locale. Closes: bug#441026. * kfreebsd/local-sysdeps.diff: update to revision 1998 (from glibc-bsd). * sysdeps/kfreebsd-amd64.mk: uses x86_64 headers also for the i486 flavour now that they are compatible. * any/local-sysmacros.diff: new patch to declare "major", "minor" and "makedev" as inline function instead of macros. Closes: #439859. * debhelper.in/libc.postinst, debhelper.in/libc.templates: prompt user with debconf if it is available. Closes: #440964. * debian/control.in/libc: suggests debconf | debconf-2.0. * Update Brazilian Portuguese debconf translation, by Felipe Augusto van de Wiel. * Update Vietnamese debconf translation, by Clytie Siddall. * Update Basque debconf translation, by Piarres Beobide. * Update Swedish debconf translation, by Daniel Nylander. * Update Slovak debconf translation, by Ivan Masár. * Update Lithuanian debconf translation, by Gintautas Miliauskas. * Update Russian debconf translation, by Sergey Alyoshin. -- Aurelien Jarno Tue, 11 Sep 2007 04:42:20 +0200 glibc (2.6.1-2) unstable; urgency=low [ Samuel Thibault ] * Rename hurd-i386/submitted-lock-intern.diff into hurd-i386/cvs-lock-intern.diff, hurd-i386/submitted-ECANCELED.diff into hurd-i386/cvs-ECANCELED.diff and hurd-i386/submitted-sigsuspend-nocancel.diff into hurd-i386/cvs-sigsuspend-nocancel.diff as the patches have been accepted upstream. * hurd-i386/local-tls-support.diff: update to fix TLS leak in /hurd/exec server. * hurd-i386/cvs-ioctl-delay.diff: new patch to add standard *DLY ioctl macros. * hurd-i386/submitted-IPV6_PKTINFO.diff: new patch to add standard IPV6_PKTINFO macro. [ Aurelien Jarno ] * debian/rules.d/build.mk: disable testsuite on ARM machines running a 2.6.21 or 2.6.22 kernel. * debian/debhelper.in/locales.{prerm,postinst}: look for supported.tar.lzma instead of supported.tar.gz. * debian/local/etc_default/devpts: remove. * debian/local/etc_default/locale: new file. Closes: bug#437404. * debhelper.in/locales.install: install it. * debian/local/manpages/locale.1: fix a typo. Closes: bug#438114. * kfreebsd/local-sysdeps.diff: update to revision 1995 (from glibc-bsd). * any/submitted-rfc3484-sortv4.diff: new patch to allow bypassing RFC3484 rule 9 for IPv4 adresses. Closes: bug#438179 * debian/debhelper.in/libc.preinst: change version check for NSS services to (<< 2.6-1). * debian/debhelper.in/libc.preinst: add proftpd to the list of services to restart. Closes: bug#435640. * Bump shlibdeps version to 2.6.1-1 due to SPARC v9 transition. * New Slovak debconf translation, by Ivan Masár. Closes: bug#438576. * any/local-ipv6-lookup.diff: new patch to do IPv6 lookups only when an IPv6 address is configured. Patch by Tollef Fog Heen and Andrew McMillan. Closes: #435646. [ Pierre Habouzit ] * Document new libc.conf in ld.so.conf.d that puts /usr/local/lib front. -- Aurelien Jarno Mon, 3 Sep 2007 18:15:37 +0200 glibc (2.6.1-1ubuntu9) gutsy; urgency=low * Rebuild using g++-4.2 (>= 4.2.1-5ubuntu4). -- Matthias Klose Mon, 01 Oct 2007 00:04:19 +0200 glibc (2.6.1-1ubuntu8) gutsy; urgency=low * hppa/local-private-futex-lamont.diff: fix hppa FTBFS. -- LaMont Jones Thu, 27 Sep 2007 18:51:24 +0000 glibc (2.6.1-1ubuntu7) gutsy; urgency=low * any/submitted-rfc3484-sortv4.diff: new patch to allow bypassing RFC3484 rule 9 for IPv4 adresses. Closes: bug#438179. [ by Aurelien Jarno; imported from glibc 2.6.1-2 into Ubuntu by iwj ] * any/submitted-rfc3484-sortv4.diff: disable RFC3484 s6 rule 9 by default as requested by Ubuntu sysadmins and in anticipation of that change in Debian (which looks likely). -- Ian Jackson Thu, 20 Sep 2007 14:49:50 +0100 glibc (2.6.1-1ubuntu6) gutsy; urgency=low * Do not print "ldconfig: wrapper deferring update (trigger activated)" message (unless LDCONFIG_TRIGGER_DEBUG is set). -- Ian Jackson Thu, 20 Sep 2007 14:20:30 +0100 glibc (2.6.1-1ubuntu5) gutsy; urgency=low * Do not install the ppu symlinks in the powerpc packages. -- Matthias Klose Wed, 19 Sep 2007 00:27:46 +0200 glibc (2.6.1-1ubuntu4) gutsy; urgency=low * sysdeps/amd64.mk: uses x86_64 headers also for the i486 flavour now that they are compatible. don't provide include symlink for bi-arch, but only an empty directory. -- Matthias Klose Sun, 09 Sep 2007 21:09:21 +0200 glibc (2.6.1-1ubuntu3) gutsy; urgency=low * Actually exec ldconfig.real. (LP #137129.) -- Ian Jackson Mon, 03 Sep 2007 20:47:11 +0100 glibc (2.6.1-1ubuntu2) gutsy; urgency=low * Use dpkg-trigger to avoid multiple calls to ldconfig. -- Ian Jackson Mon, 03 Sep 2007 14:48:39 +0100 glibc (2.6.1-1ubuntu1) gutsy; urgency=low * Merge with Debian (outstanding changes for the final 2.6.1-1 package). Remaining changes: - Upstream tarball including GFDL'd documentation. - Don't apply patches for architectures not found in Ubuntu. - Build optimized sparc packages. - Support lpia. - No support for linuxthreads. * debian/patches/sparc/sparc-sparcv9.diff: sparc-sparcv9 directory fix (David Miller). -- Matthias Klose Tue, 28 Aug 2007 13:04:00 +0200 glibc (2.6.1-1) unstable; urgency=low * New upstream version: - Workaround bug in java's unwinder. Closes: #434484. [ Aurelien Jarno ] * debian/copyright: update. * Remove any/cvs-glibc-2_6-branch.diff (merged upstream). * Remove any/cvs-printf_fp.c.diff (merged upstream). * Remove sparc/submitted-gscope_flag.diff (merged upstream). * Remove arm/cvs-gscope_flag.diff (merged upstream). * Remove hppa/submitted-gscope_flag.diff (merged upstream). * Remove mips/cvs-gscope_flag.diff (merged upstream). * any/local-bindresvport_blacklist.diff: patch from openSUSE to add support for /etc/bindresvport.blacklist. * debian/local/etc/bindresvport.blacklist: new default configuration file. * debian/debhelper.in/libc.install: install it! * debian/rules.d/debhelper.mk: fix arguments order when calling find. * kfreebsd/local-sysdeps.diff: update to revision 1992 (from glibc-bsd). * any/local-linuxthreads-gscope.diff: update for kfreebsd futexes. * i386/local-linuxthreads-gscope.diff: update for kfreebsd futexes. * amd64/local-linuxthreads-gscope.diff update for kfreebsd futexes. [ Samuel Thibault ] * hurd-i386/local-gscope.diff: resync, mostly merged upstream. -- Aurelien Jarno Tue, 07 Aug 2007 13:34:26 +0200 glibc (2.6.1-0ubuntu1) gutsy; urgency=low * New upstream version 2.6.1, including glibc-ports-2.6.1. - Remove applied patches: patches/any/cvs-ports-glibc-2_6-branch.diff, patches/arm/cvs-gscope_flag.diff, patches/mips/cvs-gscope_flag.diff, patches/hppa/submitted-gscope_flag.diff. * debian/wrapper/objcopy: Revert the workaround. -- Matthias Klose Mon, 06 Aug 2007 22:38:54 +0200 glibc (2.6.1~pre-0ubuntu1) gutsy; urgency=low * New upstream version 2.6.1, glibc-ports is still version 2.6. * Remove patches applied upstream. * Merge from the Debian repository. * debian/wrapper/objcopy: Remove -R .debug_aranges, fixing broken debug symbols. -- Matthias Klose Fri, 03 Aug 2007 12:22:19 +0200 glibc (2.6-5ubuntu1) gutsy; urgency=low * Merge with Debian. - cvs-printf_fp.c.diff: new patch to print the wrong number of digits with %#g. LP: #128355. -- Matthias Klose Sun, 29 Jul 2007 20:39:57 +0200 glibc (2.6-5) unstable; urgency=low [ Aurelien Jarno ] * mips/cvs-gscope_flag.diff: new patch to fix build on mips/mipsel. * arm/cvs-gscope_flag.diff: new patch to fix build on arm/armel. * any/cvs-initfini.diff: new patch from upstream to fix crti.o on ppc64. Closes: #434626. * debian/sysdeps/powerpc.mk: build libc6-ppc64 with gcc-4.2. * debian/sysdeps/alpha.mk: build with gcc-4.2. * debian/control: Remove build-depend on gcc-4.1 on powerpc and alpha. * sparc/submitted-gscope_flag.diff: update from upstream. * hppa/submitted-gscope_flag.diff : new patch to fix build on hppa with NPTL. * any/local-linuxthreads-gscope.diff: new patch to add gscope support to linuxthreads. * hppa/local-linuxthreads-gscope.diff: new patch to fix build on hppa with linuxthreads. Closes: #434799. * cvs-printf_fp.c.diff: new patch to print the correct number of digits with %#g. * amd64/local-linuxthreads-gscope.diff: new patch to fix build on *amd64 with linuxthreads. * i386/local-linuxthreads-gscope.diff: new patch to fix build on *i386 with linuxthreads. * kfreebsd/local-sysdeps.diff: update to revision 1989 (from glibc-bsd). * any/submitted-longdouble.diff: patch from Carlos O'Donell to fix long double tests. * any/submitted-libgcc_s.so.diff: patch from Carlos O'Donell to allow differents libgcc_s.so SONAME on architecture basis. * hppa/submitted-fadvise64_64.diff: patch from Carlos O'Donell to add support for fadvise64_64 syscall. * debian/control: Simplify build-dependencies. -- Aurelien Jarno Sun, 29 Jul 2007 17:25:52 +0200 glibc (2.6-4ubuntu3) gutsy; urgency=low * patches/lpia/local-i686-redefine.diff: Redefine __i686, which gets clobbered to "1" by the compiler, causing the assembler to have a fit -- Adam Conrad Sat, 28 Jul 2007 05:30:06 +1000 glibc (2.6-4ubuntu2) gutsy; urgency=low * Fix gij memory hog on amd64, thanks to Aurelien Jarno. * sparc/submitted-gscope_flag.diff: update from upstream. -- Matthias Klose Thu, 26 Jul 2007 23:28:49 +0200 glibc (2.6-4ubuntu1) gutsy; urgency=low * Merge with Debian; remaining changes: - Upstream tarball including GFDL'd documentation. - Don't apply patches for architectures not found in Ubuntu. - Build optimized sparc packages. - Support lpia. - Minor differences to be cleaned up. * glibc-doc: Install the documentation in info format. Closes: LP: #60607. * Merge changes from Debian: * mips/cvs-gscope_flag.diff: new patch to fix build on mips/mipsel. * arm/cvs-gscope_flag.diff: new patch to fix build on arm/armel. * any/cvs-initfini.diff: new patch from upstream to fix crti.o on ppc64. Closes: #434626. * debian/sysdeps/powerpc.mk: build libc6-ppc64 with gcc-4.2. * debian/control: Remove build-depend on gcc-4.1 on powerpc. -- Matthias Klose Thu, 26 Jul 2007 16:22:15 +0200 glibc (2.6-4) unstable; urgency=low [ Samuel Thibault ] * sysdeps/hurd.mk (CC, BUILD_CC): Remove. * control: Build-depend on gcc-4.2 on hurd-i386. [ Pierre Habouzit ] * any/cvs-glibc-2_6-branch.diff: upstream branch pull, includes: + any/cvs-ld-integer-overflow.diff + any/cvs-malloc.diff + any/cvs-nis-nss-default.diff + any/cvs-nscd-short-replies.diff + any/cvs-vfscanf.diff [ Aurelien Jarno ] * debian/sysdeps/powerpc.mk: build libc6-ppc64 with gcc-4.1 as gcc-4.2 produces broken binaries. * debian/control: Build-depend on gcc-4.1 on powerpc * debian/control: Build-depend on g++-4.1/g++-4.2 and g++-4.1-multilib/g++-4.2-multilib. * debian/*.NEWS: move to debian/debhelper.in/*.NEWS. * rules.d/debhelper.mk: remove debian/*.NEWS on clean. * sparc/submitted-gscope_flag.diff: new patch to fix build on sparc. -- Aurelien Jarno Thu, 26 Jul 2007 08:57:48 +0200 glibc (2.6-3ubuntu3) gutsy; urgency=low * patches/sparc/submitted-gscope_flag.diff: New patch to fix build on sparc (Aurelien Jarno). -- Matthias Klose Thu, 26 Jul 2007 00:56:49 +0200 glibc (2.6-3ubuntu2) gutsy; urgency=low * Build the 64bit powerpc library with gcc-4.1. * Update to the glibc-2_6-branch 20070725. - patches/any/cvs-libc-glibc-2_6-branch.diff: New. - patches/any/cvs-ports-glibc-2_6-branch.diff: New. - patches/any/cvs-ld-integer-overflow.diff: Remove. - patches/any/cvs-malloc.diff: Remove. - patches/any/cvs-nis-nss-default.diff: Remove. - patches/any/cvs-nscd-short-replies.diff: Remove. - patches/any/cvs-vfscanf.diff: Remove. * Build-depend on g++-4.1-multilib/g++-4.2-multilib. * debian/sysdeps/hppa.mk: Don't explicitely use gcc-4.2. -- Matthias Klose Wed, 25 Jul 2007 15:34:26 +0200 glibc (2.6-3ubuntu1) gutsy; urgency=low * Merge with Debian. * debian/sysdeps/lpia.mk: Build using -march=i686 -mtune=i586 -g -O3. -- Matthias Klose Mon, 23 Jul 2007 15:02:03 +0200 glibc (2.6-3) unstable; urgency=low [ Aurelien Jarno ] * script.in/kernelcheck.sh: s/kernel_compare_version/linux_compare_versions/ for arm. * script.in/kernelcheck.sh: the minimum kernel version is now 2.6.8 and not 2.6.1. Closes: bug#432721. * hppa/submitted-threaddb.diff: new patch from Randolph Chung to fix debugging interface for NPTL on hppa. * Drop SPARC V8 support: - control.in/opt: drop libc6-sparcv9. - sysdeps/sparc.mk: drop libc6-sparcv9. - script.in/kernelcheck.sh: add check for SPARC V8 or earlier CPU. - patches/series: disable sparc/submitted-timing.diff. - patches/sparc/local-sparcv8-target.diff: rename to local-sparcv9-target.diff and default to v9. * Build with gcc-4.2 except on alpha (untested). * patches/any/cvs-ld_library_path.diff: new patch from CVS to fix segfaults with empty LD_LIBRARY_PATH variable. * rules.d/build.mk: create /etc/ld.so.conf.d/libc.conf to add /usr/local/lib as a default search path. Closes: #395177. * Honor parallel= option in DEB_BUILD_OPTIONS. Closes: #413744. [ Pierre Habouzit ] * rules.d/debhelper.mk: add some magic to copy debian/bug/$pkg/ files into /usr/share/bug/. * add libc6-i386/presubj to document /usr/lib32 issues not being a libc6-i386 problem. * add locales/presubj about locales depends that are correct, and tell bug reporters how to look for their package being built or not. * add patches/any/local-missing-linux_types.h.diff to add missing #include due to migration to linux-libc-dev. Closes: #433962. [ Samuel Thibault ] * hurd-i386/local-tls-support.diff: new patch to support TLS. * debian/sysdeps/hurd.mk (libc_extra_config_options): Removed --without-__thread, --without-tls and libc_cv_z_relro=no. * hurd-i386/local-atomic-no-multiple_threads.diff: new patch, hurd-i386 doesn't need the multiple_threads field. * hurd-i386/local-gscope.diff: new patch, backport of the CVS global scope. * hurd-i386/local-no-strerror_l.diff: new patch to disable non-implemented strerror_l(). * hurd-i386/submitted-lock-intern.diff: new patch to fix a header inclusion. * sysdeps/depflags.pl: make libc0.3 depend on TLS-enabled hurd packages. * hurd-i386/local-sigsuspend-nocancel.diff: renamed into submitted-sigsuspend-nocancel.diff. * hurd-i386/submitted-ECANCELED.diff: new patch to fix ECANCELED value. Closes: #396135. * hurd-i386/local-gcc-4.1-init-first.diff: New patch by Thomas Schwinge to fix building with gcc-4.1. * sysdeps/hurd.mk (CC, BUILD_CC): Change to gcc-4.1. * control: Depend on gcc-4.1 on hurd-i386. -- Aurelien Jarno Mon, 23 Jul 2007 08:01:26 +0200 glibc (2.6-2ubuntu2) gutsy; urgency=low * debian/rules.d/control.mk: Add lpia to threads_archs and to libc6 list * debian/sysdeps/lpia.mk: Add gcc-4.2 usage, but comment it out for now, while we bootstrap with gcc-4.1 (because we're FTBFS with gcc-4.2) -- Adam Conrad Thu, 12 Jul 2007 13:36:23 +0100 glibc (2.6-2ubuntu1) gutsy; urgency=low * Merge Debian changes 2.6-1 -> 2.6-2. -- Matthias Klose Tue, 10 Jul 2007 14:18:22 +0200 glibc (2.6-2) unstable; urgency=low [ Clint Adams ] * Add any/cvs-nis-nss-default.diff: preserve errno. * Add any/cvs-vfscanf.diff: add additional test for EOF in loop to look for conversion specifier to avoid testing of wrong errno value. [ Aurelien Jarno ] * Add any/cvs-ld-integer-overflow.diff: fix an integer overflow in ld.so. Closes: bug#431858. * hppa/submitted-multiple-threads.diff: new patch to fix an FTBFS on hppa. Closes: bug#428509, bug#429487. -- Aurelien Jarno Tue, 10 Jul 2007 09:17:49 +0200 glibc (2.6-1ubuntu1) gutsy; urgency=low [Jeff Bailey] * debian/sysdeps/hppa.mk: Use gcc-4.2 * debian/control.in/main: Build-dep on gcc-4.2 [hppa] * debian/control: Regenerate [Matthias Klose] * Merge Debian changes 2.6-0exp3 -> 2.6-1. * debian/sysdeps/lpia: New. -- Matthias Klose Mon, 9 Jul 2007 12:20:28 +0200 glibc (2.6-1) unstable; urgency=low [ Pierre Habouzit ] [ Clint Adams] * New upstream version. - Remove locale/iso3166-RS.diff (obsolete). - Remove locale/fix-exhausted-memory.diff (merged upstream). - Update locale/LC_COLLATE-keywords-ordering.diff. - Remove localedata/locale-hy_AM.diff (obsolete). - Remove localedata/locale-pl_PL.diff (merged upstream). - Remove localedata/locales-sr.diff (obsolete). - Update localedata/tailor-iso14651_t1.diff. - Update localedata/first_weekday.diff. - Remove alpha/cvs-cfi.diff (merged upstream). - Remove arm/cvs-check_pf.c (merged upstream). - Remove hppa/cvs-hppa-update.diff (obsolete). - Update hppa/submitted-nptl-carlos.diff from "upstream". - Remove hppa/submitted-nptl-carlos2.diff (merged upstream). - Remove hppa/local-r19use.diff (merged upstream). - Remove hurd-i386/cvs-futimes.diff (merged upstream). - Remove m68k/cvs-m68k-update.diff (obsolete). - Update m68k/local-mathinline_h.diff. - Remove mips/cvs-ldsodefs_h.diff (merged upstream). - Remove mips/submitted-msq.diff (merged upstream). - Remove all/cvs-iconv-E13B.diff (obsolete). - Remove all/submitted-new-brf-encoding.diff (merged upstream). - Remove any/cvs-2.5-branch-update.diff (obsolete). - Remove any/cvs-pow.diff (obsolete). - Remove any/cvs-printf_fp-c.diff (obsolete). - Remove any/cvs-ftw-c.diff (obsolete). - Remove any/cvs-bits_in_h-ipv6.diff (obsolete). - Remove any/cvs-itoa-c.diff (obsolete). - Remove any/cvs-lt-update.diff (obsolete). - Remove any/cvs-realpath.diff (obsolete). - Remove any/cvs-vfprintf-stack-smashing.diff (obsolete). - Remove any/cvs-zdump-64-bit.diff (obsolete). - Update any/local-ldso-disable-hwcap.diff. - Remove any/submitted-gethostbyname_r.diff (obsolete). - Remove any/submitted-iconv-colon.diff (merged upstream). - Update any/submitted-strfry.diff. - Remove any/submitted-unistd_XOPEN_VERSION.diff (obsolete). - Remove any/cvs-glob-c.diff (obsolete). - Remove any/cvs-scanf_hexfloat.diff (obsolete). - Remove alpha/submitted-sigsuspend.diff (merged upstream). - Remove arm/cvs-procinfo-eabi.diff (obsolete). * debian/sysdeps/depflags.pl: Clean out relationships for packages that do not exist in sarge or later. * debian/debhelper.in/libc.install: do not hardcode the glibc version number in the path to gai.conf. * debian/control.in/main, debian/sysdeps/depflags.pl: use linux-libc-dev on all linux architectures, and remove all references to linux-kernel-headers. * Bump shlibdeps version to 2.6-1 due to sync_file_range, futimens, utimensat, __sched_cpucount, sched_getcpu, strerror_l, and epoll_pwait symbols. * debian/rules.d/build.mk: pass --enable-profile to configure. [ Aurelien Jarno ] * patches/sparc/local-undefined-registers.diff: new file to ignore global registers while looking for undefined symbols. * debian/script.in/kernelcheck.sh: add a warning for FreeBSD kernels 5.X. * local/etc_init.d/glibc.sh, debhelper.in/libc.preinst: don't check for linux kernel, it is now done in script.in/kernelcheck.sh. * patches/any/cvs-malloc.diff: new patch from upstream to fix malloc ABI. * patches/any/local-linuxthreads-lowlevellock.diff: new patch to support low level locking on linuxthreads. * patches/any/local-linuxthreads-fatalprepare.diff: new patch to support FATAL_PREPARE on linuxthreads, by not using __libc_pthread_functions_init and PTHFCT_CALL. * patches/hppa/local-linuxthreads.diff: new patch to get glibc buildable on hppa with linuxthreads. * patches/arm/submitted-RTLD_SINGLE_THREAD_P.diff: fix a missing #defined on arm. * patches/localedata/submitted-as_IN.diff: new patch to fix a not anymore unassigned unicode code. * locales-depver: tighten locales dependencies. * debian/sysdeps/linux.mk, debian/script.in/kernelcheck.sh: bump minimum kernel requirement to 2.6.8. * debian/rules, debian/rules.d/build.mk, debian/sysdeps/*.mk: also defines CXX as g++ is used in the testsuite. [ Petr Salinger] * kfreebsd/local-sysdeps.diff: update to revision 1949 (from glibc-bsd). * any/local-linuxthreads-defines.diff: new patch to restore a few defines in config.make.in still needed by linuxthreads. * patches/local-tst-mktime2.diff: fix time/tst-mktime2.c. [ Pierre Habouzit ] * kernelchecks.sh: Make the warning about kernel 2.6 more explicit so that people can deal with it without adding yet-another critical bug on the glibc. * kernelchecks.sh: add some quotes to unconfuse syntax hilighting a bit. * nscd.init: ksh is confused if you call functions start or stop. Closes: 428884. * patches/locale/preprocessor-collate.diff: update it to work (with restrictions) with depth >= 2 copies. The patch is scurvy and make locale parsing completely non reentrant. * debian/control: ${Source-Version} -> ${binary:Version}. * debian/debhelper.in/nscd.lintian: yes, /var/db for lintian is ok. * patches/any/submitted-fileops-and-signals.diff: fixes libio file operations in presence of recoverable errors. Closes: 429021. * patches/localedata/fix-am_ET.diff: fix am_ET using our preprocessor extensions. [ Samuel Thibault ] * Remove patches/hurd-i386/cvs-getsid.diff (merged upstream). * patches/hurd-i386/submitted-ioctl-unsigned-size_t.diff: new patch to fix some packages that use unsigned or size_t in ioctls. Closes: 431365. -- Clint Adams Sat, 07 Jul 2007 09:43:02 -0400 glibc (2.6-0ubuntu1) gutsy; urgency=low * New upstream release. * Merge with Debian; remaining changes: - Include unmodified glibc-2.6 upstream tarball. - Don't build locale* packages. - TODO: list remaining changes. -- Matthias Klose Mon, 2 Jul 2007 13:29:33 +0200 glibc (2.5-11ubuntu1) gutsy; urgency=low * Merge Debian changes (2.5-10 - 2.5-11). * Add ppu symlinks on powerpc. -- Matthias Klose Wed, 13 Jun 2007 17:20:14 +0200 glibc (2.5-11) unstable; urgency=low [ Aurelien Jarno ] * patches/hppa/submitted-pie.diff: new patch to fix PIE on hppa. Patch by Sébastien Bernard and John David Anglin. Closes: #427990. * debian/debhelper.in/libc.preinst: use -e instead of -f to canonicalize links. Closes: #427416. [ Pierre Habouzit ] * pass -X/usr/lib/debug to dh_makeshlibs so that libc6-dbg gets no useless shlibs. Closes: #427637. -- Aurelien Jarno Mon, 11 Jun 2007 15:06:21 +0200 glibc (2.5-10ubuntu2) gutsy; urgency=low * libc6-dev-ppc64: Install gnu-stubs-64.h in /usr/include/gnu. -- Matthias Klose Fri, 08 Jun 2007 12:01:55 +0000 glibc (2.5-10ubuntu1) gutsy; urgency=low * Merge Debian changes (2.5-9 - 2.5-10). -- Matthias Klose Mon, 4 Jun 2007 23:31:10 +0200 glibc (2.5-10) unstable; urgency=low [ Aurelien Jarno ] * kfreebsd/local-sysdeps.diff: update to revision 1942 (from glibc-bsd). Thanks to Petr Salinger. * arm/cvs-procinfo-eabi.diff: patch from CVS to not include asm/procinfo.h. * any/submitted-strtok.diff: new patch to fix a typo in strings/strtok.c. Closes: #426118. * debian/sysdeps/depflags.pl: depends on libgcc1/libgcc2/libgcc4. * any/cvs-nscd-short-replies.diff: new patch from CVS to fix crash on short replies. * sysdeps/depflags.mk, sysdeps/depflags.pl: use DEB_HOST_ARCH_OS and DEB_HOST_ARCH instead of DEB_HOST_GNU_SYSTEM and DEB_HOST_GNU_TYPE. * debian/sysdeps/arm.mk, debian/script.in/kernelcheck.sh: bump minimum kernel requirement to 2.6.12 on arm to get __ARM_NR_set_tls syscall. Closes: #421037. * debian/sysdeps/armel.mk: bump minimum kernel requirement to 2.6.14 on armel. * patches/series: disable any/local-ldconfig-timestamps.diff as this patch does not take into account sub-directories. [ Clint Adams ] * debian/local/manpages/ld.so.8: quote accepted values for LD_DEBUG. closes: #426101. * New Malayalam debconf translation, by Sajeev പിആര്‍. closes: #426203. * Update Vietnamese debconf translation, by Clytie Siddall. closes: #426824. -- Aurelien Jarno Sun, 03 Jun 2007 19:01:50 +0200 glibc (2.5-9) unstable; urgency=low * debian/patches/arm/local-ioperm.diff: Remove the check involving LINUX_VERSION_CODE. * debian/patches/hppa/submitted-atomic_h.diff: update to loop again when the kernel returns -EDEADLOCK. Workaround: #425567. -- Aurelien Jarno Tue, 22 May 2007 17:03:23 +0200 glibc (2.5-8ubuntu1) gutsy; urgency=low * Merge Debian changes (2.5-7 - 2.5-8). * Fix installation location of sparc64 headers. -- Matthias Klose Sun, 20 May 2007 15:01:08 +0200 glibc (2.5-8) unstable; urgency=low [ Aurelien Jarno ] * debian/sysdeps/depflags.pl: Add a conflicts on binutils (<< 2.17cvs20070426-1) for libc-dev. Closes: #422625. [ Clint Adams ] * debian/sysdeps/depflags.pl: Clean out relationships for packages that do not exist in sarge or later. * debian/debhelper.in/libc.install: do not hardcode the glibc version number in the path to gai.conf. * debian/control.in/main, debian/sysdeps/depflags.pl: use linux-libc-dev to build on all linux architectures. (retain Depends alternative on linux-kernel-headers) [ Aurelien Jarno ] * debian/local/etc_init.d/glibc.sh: fix a typo. Closes: #423870. * debian/patches/hppa/submitted-atomic_h.diff: new patch to fix the atomic CAS function on hppa. Closes: #424057. * debian/control.in/main: unify the gcc-4.1 depends to (>= 4.1.2-6). -- Aurelien Jarno Sun, 20 May 2007 03:43:09 +0200 glibc (2.5-7ubuntu1) gutsy; urgency=low * Merge Debian changes (2.5-5 - 2.5-7). -- Matthias Klose Tue, 15 May 2007 17:31:45 +0200 glibc (2.5-7) unstable; urgency=low * debian/sysdeps/i386.mk: switch from --includir= to amd64_includedir. * debian/local/etc_init.d/glibc.sh: fix the broken comment. Closes: #422587. -- Aurelien Jarno Mon, 07 May 2007 11:45:41 +0200 glibc (2.5-6) unstable; urgency=low * patches/any/cvs-vfprintf-stack-smashing.diff: new patch from upstream (fix enormous alloca triggered with %-X.Ys like formats specifier, with Y big, and in multi-byte locales). Closes: #380195, #421555. * patches/hppa/cvs-hppa-update.diff: update from CVS to fix bits/pthreadtypes.h on hppa. * patches/any/local-disable-nscd-host-caching.diff: the comment lines should have the '#' on the first column. Closes: #421882. * Remove patches/any/local-Rminkernel.diff (not needed anymore). * debian/patches/hppa/submitted-ustat.diff: new patch from Jeff Bailey to makes glibc build with exported kernel headers. * debian/patches/hppa/submitted-nptl-carlos2.diff: new patch to add STACK_GROWS_UP case to NPTL. * debian/patches/hppa/local-r19use.diff: new patch from Carlos O'Donell (specify r19 as input to asms that save/restore). * debian/patches/alpha/cvs-cfi.diff: new patch from CVS (fix cfi instructions in sysdep-cancel.h). Closes: #422067. * debian/sysdeps/kfreebsd-i386.mk: tune for i686. * debian/sysdeps/i386.mk: drop i386-linux-gnu compat symlinks, all the toolchain is now using i486-linux-gnu. * Merge from multiarch tree: - debian/rules: define localedir, sysconfdir and rootsbindir. - debian/rules.d/build.mk: use $(localedir), $(sysconfdir) and $(rootsbindir) instead of hardcoded values. Make includedir flavour specific. - debian/sysdeps/amd64.mk: define i386_includedir. - debian/sysdeps/powerpc.mk: define ppc64_includedir. - debian/sysdeps/ppc64.mk: define powerpc_includedir. - debian/sysdeps/s390.mk: define s390x_includedir. - debian/sysdeps/kfreebsd-amd64.mk: define i386_includedir. - debian/sysdeps/sparc.mk: define sparc64_includedir. * debian/control.in/main: build-depends on gcc-4.1.2 (>= 4.1.2-6) on hppa. -- Aurelien Jarno Mon, 07 May 2007 03:27:10 +0200 glibc (2.5-5ubuntu1) gutsy; urgency=low * Merge Debian changes (2.5-2 - 2.5-5). -- Matthias Klose Wed, 02 May 2007 09:04:02 +0200 glibc (2.5-5) unstable; urgency=low [ Aurelien Jarno ] * Rename patches/all/submitted-iconv-E13B.diff into patches/all/cvs-iconv-E13B.diff as the patch has been accepted upstream. * debian/debhelper.in/libc.NEWS: new file to warn user to upgrade to a 2.6.1 or later kernel before upgrading the glibc. * debian/script.in/kernelcheck.sh: improve the kernel error message. * New Tamil debconf translation, by Tirumurti Vasudevan. Closes: #420755. * script.in/nohwcap.sh: use sed instead of awk. Closes: #420799. * Update Catalan debconf translation, by Jordà Polo. Closes: #420835. * Add support for n32 and 64 ABIs on mips and mipsel, but keep it disabled for now: - control.in/main: add libc6-dev-mipsn32, libc6-dev-mips64 to the build-dependencies. - control.in/mips64: add libc6-mips64 and libc6-dev-mips64 packages. - control.in/mipsn32: add libc6-mipsn32 and libc6-dev-mipsn32 packages. - rules.d/control.mk: use control.in/mips64 and control.in/mipsn32. - sysdeps/mips.mk: add two new passes for n32 and 64 ABIs. - sysdeps/mipsel.mk: likewise. * debian/control.in/main: drop build-depends on libssp32 and libssp64, build-depends on gcc-4.1 (>= 4.1.2-5) instead. Drop build-conflicts on gcc-4.1 (= 4.1.1-14). Closes: #413370. * debian/sysdeps/hppa.mk: switch back to gcc-4.1. * debian/debhelper.in/libc.preinst: add a check for silly users having LD_ASSUME_KERNEL=2.4.1 in their /etc/profile, ~/.bashrc or shell init script. * debian/control.in/main: build depends on binutils (>= 2.17cvs20070426-1). Closes: #405738. * debian/shlibver: bump shlib to 2.5-5 for the transition to hash-style=gnu. * debian/control.in/main: build depends on gcc-4.1-multilib on bi-arch architectures. * control.in/amd64, control.in/i386, control.in/kfreebsd-i386, control.in/mipsn32, control.in/mips64, control.in/powerpc, control.in/ppc64, control.in/s390x, control.in/sparc64: drop the depends on lib32gcc1/lib64gcc1. Recommends gcc-multilib. * debhelper.in/libc.postint: remove the version check when creating ld.so.conf. Closes: #420726. [ Michael Banck ] * patches/hurd-i386/local-dl-dynamic-weak.diff: new patch (turn _dl_dynamic_weak on by default for hurd-i386). [ Pierre Habouzit ] * nscd.init: + use nscd --shutdown rather than start-stop-daemon to stop nscd more gracefuly. Closes: #338507. + also invalidate hosts on reload. + drop oldies (nscd_nischeck things, does not exists anymore). * patches/any/cvs-scanf_hexfloat.diff: fix a bug when parsing a float in hexadicimal form with no exponent. Closes: #166403. * disable hosts caching in nscd by default as it breaks gethostby* calls (does not respect DNS TTLs, see #335476): + document it in nscd.NEWS.Debian. + patches/any/local-disable-nscd-host-caching.diff: update nscd.conf. [ Clint Adams ] * Switch from linux-kernel-headers to linux-libc-dev | linux-kernel-headers. -- Aurelien Jarno Mon, 30 Apr 2007 21:55:09 +0200 glibc (2.5-4) unstable; urgency=low * debian/rules.d/build.mk: fix the testsuite workaround on the MIPS SB1 platform. * debian/locales-all.README.Debian: Remove again, it is useless now. (Closes: #378191) * debhelper.in/libc.preinst: use dpkg-query instead of looking into /var/lib/dpkg/info. Thanks to Guillem Jover for the hint. * patches/mips/cvs-ldsodefs_h.diff: new patch (correct multiple inclusion guard in sysdeps/mips/ldsodefs.h) from CVS. * patches/any/cvs-printf_fp-c.diff: update patch from CVS (fix exponent -4 special case handling when wcp == wstartp + 1). Closes: #419225. * patches/any/cvs-bits_in_h-ipv6.diff: new patch from CVS (defines IPV6_V6ONLY in bits/in.h). Closes: #420188. * debhelper.in/libc.preinst: check the library files instead of links while checking for a non-dpkg owned libc6 in /lib/tls. Links are recreated by ldconfig. * patches/any/cvs-realpath.diff: new patch (fix wrong comment about realpath() in /usr/include/stdlib) from CVS. Closes: #239427. * debian/local/manpages/iconv.1: mention that -t is optional. Closes: #354292. * debian/local/manpages/iconv.1: mention that multiple fils could be specified on the command line. Closes: #340911. * debian/patches/any/submitted-strfry.diff: new patch (fix strfry() distribution) by Steinar H. Gunderson. Closes: #341903. * patches/all/submitted-iconv-E13B.diff: new patch to fix wrong E13B charset alias. patches/any/submitted-iconv-colon.diff: new patch to allow colons in charset names. Closes: #91935. * New Hungarian debconf translation, by Attila Szervác. Closes: #420420. * debian/patches/any/local-ldd.diff: update to discard the error message that appears if one of the dynamic loader is not supported by the kernel. Closes: #263494. * debian/patches/arm/cvs-check_pf.c: new patch (fix assertion in check_pf.c) from CVS. Closes: #420552. * debian/debhelper.in/glibc-doc.links: add missing manpages links for functions documented with others. Closes: #413989. -- Aurelien Jarno Mon, 23 Apr 2007 11:41:18 +0200 glibc (2.5-3) unstable; urgency=low [ Pierre Habouzit ] * patches/any/submitted-unistd_XOPEN_VERSION.diff: set _XOPEN_VERSION to 600 when __USE_XOPEN2K is set. Closes: #203412. * patches/any/cvs-glob-c.diff: fixes glob wrt \/ escapes (among other fixes). Closes: #234880. [ Aurelien Jarno ] * Update Italian debconf translation, by Luca Monducci. Closes: #419399. * Put back ld.so into optimized packages, it can be useful in some cases. * Update French debconf translation, by Christian Perrier. Closes: #419445. * Switch from gzip to lzma for compressing the locales in the locales-all package. The unpacked size is decreased by 10 and the packed size by 4 for no measurable difference on the unpacking time. * patches/any/submitted-gethostbyname_r.diff: new patch to fix unaligned memory access in gethostbyname_r.diff(). Closes: #419459. * Rewrite from scratch /etc/ld.so.nohwcap handling. Closes: #419036 - script.in/nohwcap.sh: new snipplet to check dpkg and handle /etc/ld.so.nohwcap - rules.d/debhelper.mk: replace NOHWCAP with nohwcap.sh in debhelper scripts - debhelper.in/libc.preinst: only touch /etc/ld.so.nohwcap - debhelper.in/libc.postinst: replace the old code with NOHWCAP, add code to remove /etc/ld.so.hwcappkgs file on upgrade - debhelper.in/libc-otherbuild.postrm: replace the old code with NOHWCAP - debhelper.in/libc-otherbuild.postinst: ditto - debhelper.in/libc-otherbuild.preinst: remove * debhelper.in/libc.install: remove /usr/bin/lddlibc4 from the libc6 package. * debhelper.in/libc.preinst: check for a non-dpkg owned libc6 in /lib/tls. Closes: #419189. * Update Dutch debconf translation, by Bart Cornelis. Closes: #419729. * debhelper.in/libc.postinst: fix the chroot detection, code taken from udev scripts. * debian/rules.d/build.mk: disable testsuite on the MIPS SB1 platform. * patches/localedata/first_weekday.diff: Add first_workday for *_NO and *_DK. Closes: #379100. -- Aurelien Jarno Thu, 19 Apr 2007 07:55:58 +0200 glibc (2.5-2ubuntu1) gutsy; urgency=low * Merge Debian changes (2.5-0exp6 - 2.5-2). -- Matthias Klose Wed, 18 Apr 2007 22:14:32 +0200 glibc (2.5-2) unstable; urgency=low * Update Portuguese debconf translation, by Ricardo Silva. Closes: #418301, #418472. * Update Brazilian Portuguese debconf translation, by Felipe Augusto van de Wiel. Closes: #418332. * Update Romanian debconf translation, by Stan Ioan-Eugen. Closes: #418337. * Update Turkish debconf translation, by Erçin Eker. Closes: #418340. * Update Galician debconf translation, by Jacobo Tarrio. Closes: #418365. * Update Arabic debconf translation, by Ossama Khayat. Closes: #418378. * Update German debconf translation, by Helge Kreutzmann. Closes: #418426. * Update Basque debconf translation, by Piarres Beobide. Closes: #418521. * Update Swedish debconf translation, by Daniel Nylander. Closes: #418545. * Update Spanish debconf translation, by Carlos Valdivia Yagüe. Closes: #418720. * Update Russian debconf translation, by Yuri Kozlov. Closes: #418748. * Update Czech debconf translation, by Miroslav Kure. Closes: #418767. * debian/locales-depver: remove exp from the locales version. * Replace patches/alpha/submitted-sigsuspend.diff by patches/alpha/cvs-sigsuspend.diff from upstream. * patches/any/local-ldconfig-fsync.diff: call fsync() before closing /etc/ld.so.cache. Closes: #416716. * Update Korean debconf translation, by Sunjae Park. Closes: #418872. * patches/any/local-notls.diff: also include pthread.h from linuxthreads/sysdeps/pthread/gai_misc.h. m68k/cvs-m68k-update.diff: update from CVS. Closes: #418881. * debian/local/usr_sbin/tzconfig: removed. * debian/local/manpages/tzconfig.8: removed. * debian/sysdeps/depflags.pl: conflict with tzdata (<< 2007e-2). Older versions need tzconfig. * patches/any/cvs-printf_fp-c.diff: update patch from CVS (fix exponent -4 special case handling when wcp == wstartp + 1). Closes: #419225. -- Aurelien Jarno Sat, 14 Apr 2007 17:23:17 +0200 glibc (2.5-1) unstable; urgency=low * New upstream version 2.5. - Adds support of POSIX_MADV_* on mips, mipsel, arm and hppa. Closes: #381294. - Fixes a pointer-to-long overflow in sunrpc code. Closes: #389084. - Fixes getent wrt ipv4 hosts lookups. Closes: #347358. - Fixes strtod wrt hex floats with negative exponent. Closes: #172562. - Fixes nice() errno when called without appropriate privileges. Closes: #286825. - Provides sys/inotify.h. Closes: #369402. - Fixes strtod("INF") with some locales. Closes: #415417. [ Aurelien Jarno ] * debian/shlibver: Bump up to 2.5. * debian/copyright: update. * Remove locale/cvs-iso3166.diff (merged upstream). * Remove localedata/locale-ro_RO.diff (merged upstream). * Remove arm/cvs-portshead.patch (merged upstream). * Remove arm/local-dwarf2-buildfix.diff (merged upstream). * Remove hppa/cvs-clone.patch (merged upstream). * Remove hppa/cvs-portshead.diff (merged upstream). * Remove hppa/submitted-drop-utimes.diff (merged upstream). * Remove hurd-i386/cvs-machrules-make.diff (merged upstream). * Remove mips/cvs-fork.diff (merged upstream). * Remove mips/cvs-resource.diff (merged upstream). * Remove powerpc/cvs-procfs.diff (merged upstream). * Remove any/cvs-argp_h.diff (merged upstream). * Remove any/cvs-getcwd_c.diff (merged upstream). * Remove any/cvs-sysctl.diff (merged upstream). * Remove any/cvs-thread_signals.diff (merged upstream). * Remove any/cvs-uio_h.diff (merged upstream). * Remove any/cvs-sunrpc-xdrmem_setpos.diff (merged upstream). * Remove any/cvs-getent-wrong-struct-size.diff (merged upstream). * Remove any/submitted-strfmon.diff (merged upstream). * Remove all/submitted-uninitialized-byte-LC_CTYPE.diff (merged upstream). * Remove any/local-ttyname-devfs.diff (devfs is not supported anymore). * Update arm/local-no-hwcap.diff. * Update any/local-ldso-disable-hwcap.diff. * Update all/submitted-new-brf-encoding.diff. * debhelper.in/libc.docs: remove INTERFACE as it has been removed upstream. * sysdeps/depflags.pl: don't make libc6 depends on tzdata, as this package is of priority required. Should help to debconfize tzdata. * sysdeps/i386.mk: put the static Xen libc flavour in /usr/lib/xen. Closes: #391372. * sysdeps/powerpc.mk: install 64-bit headers (actually gnu/stubs-64.h) directly into /usr/include and provide /usr/include/powerpc64-linux-gnu as a symlink to /usr/include for compatibility reasons. Closes: #391858. * sysdeps/ppc64.mk: install 32-bit headers (actually gnu/stubs-32.h) directly into /usr/include and provide /usr/include/powerpc-linux-gnu as a symlink to /usr/include for compatibility reasons. * kfreebsd/local-scripts.diff: update. * kfreebsd/local-sys_queue_h.diff: update. * kfreebsd/local-sysdeps.diff: update to revision 1689 (from glibc-bsd). * kfreebsd/local-sysdeps-2.4.diff: remove. * sysdeps/kfreebsd: enable the ports add-on. * sysdeps/kfreebsd-i386.mk: ditto. * any/local-stubs_h.diff: new patch to fix a warning in stubs.h. Closes: #394128. * alpha/submitted-sigsuspend.diff: new patch (fix the build on alpha) from the libc-alpha mailing list. * debian/local/manpages/*: fix typos. Closes: #395427. * debian/debhelper.in/libc.dirs: don't provide /sys, now provided by initscripts. * debian/debhelper.in/nscd.init: add lsb header. * debian/rules.d/debhelper.mk: add support for installing lintian and linda overrides files. * debian/debhelper.in/libc.overrides: new file. * debian/debhelper.in/libc-dev.overrides: new file. * debian/debhelper.in/libc-alt.overrides: new file. * debian/debhelper.in/libc-otherbuild.overrides: new file. * debian/debhelper.in/libc-dev-otherbuild.overrides: new file. * debian/any/submitted-getcwd-sys_param_h.diff: new patch (fix the build with linuxthreads) from the libc-alpha mailing list. * debian/powerpc/cvs-tls-debug.diff: new patch (fix for debugging thread-local variables on powerpc) from CVS. * Build depends on gcc-4.2 on hppa to enable TLS on hppa. Closes: #397813. * debian/patches/hppa/cvs-hppa-update.diff: new patch (CVS update). * debian/sysdeps/hppa.mk, debian/script.in/kernelcheck.sh: bump minimum kernel requirement to 2.6.9 on hppa to get LWS CAS support. * debian/any/patches/local-linuxthreads-semaphore_h.diff: new patch (fix /usr/include/semaphore.h with linuxthreads). * sysdeps/sparc.mk: install 64-bit headers (actually gnu/stubs-64.h) directly into /usr/include and provide /usr/include/sparc64-linux-gnu as a symlink to /usr/include for compatibility reasons. Closes: #403980. * sysdeps/*.mk: build with -g instead of -g1. Closes: bug#403270. * debhelper.in/libc.install: install gai.conf in /etc. Closes: #404379. * Add patches/any/local-ldconfig-timestamps.diff (use the timestamps to update the cache only when needed) by Josselin Mouette. Closes: #374945. * Add partial support for armel, from http://armel-debs.applieddata.net/diffs/. * debian/debhelper.in/: delete /usr/doc removal from postinst scripts. * debian/control.in: drop the dependency on tzdata. It is a required package and the glibc from Etch depends on it, ensuring tzdata is always present post-Etch. * debian/script.in/kernelcheck.sh, debian/sysdeps/linux.mk: set the minimum kernel version to 2.6.1, except on m68k where it is set to 2.4.1. * patches/any/cvs-2.5-branch-update.diff: new patch (2.5 branch update) from upstream CVS. * patches/any/cvs-lt-update.diff: new patch (linuxthreads update) from upstream CVS. * debhelper.in/locales.templates: recommends UTF-8 locales by default. Closes: #312927. * control.in/main, rules.d/debhelper.mk: use dh_shlibdeps to set the dependencies of nscd. Closes: #409288. * sysdeps/s390.mk: install 64-bit headers (actually gnu/stubs-64.h) directly into /usr/include and provide /usr/include/s390x-linux-gnu as a symlink to /usr/include for compatibility reasons. * patches/all/local-pthread-manpages.diff: update to fix a typo in pthread_detach(3). Closes: #98852. * Change any/local-__thread.diff into any/local-notls.diff. * Update any/local-notls.diff (make glibc buildable without TLS support) from Petr Salinger and Aurelien Jarno. * hurd-i386/submitted-trivia.diff: new patch from Thomas Schwinge (make glibc partly buildable on Hurd). * hurd-i386/submitted-stat.diff: new patch from Thomas Schwinge (update struct stat on Hurd). * hurd-i386/submitted-libc_once.diff: new patch from Thomas Schwinge (add __libc_once_else to make glibc buildable on Hurd). * hurd-i386/local-msg-nosignal.diff: new patch from Thomas Schwinge (workaround the missing MSG_NOSIGNAL support). * m68k/cvs-m68k-update.diff: new patch (bits from CVS). Closes: #364098. * any/submitted-clock-settime.diff: new patch (include to get clockid_t). * hurd-i386/local-sigsuspend-nocancel.diff: new patch (workaround missing sigsuspend_not_cancel() on Hurd). * debhelper.in/glibc-doc.links: add symlinks from pthread_setcanceltype(3), pthread_setcancelstate(3) and pthread_testcancel(3) to pthread_cancel(3). Closes: #411132. * debian/control.in/i386: Changed the conflicts on ia32-libs-dev to a versioned conflict. Closes: #407540. * any/local-mktemp.diff: new patch (also propose mkdtemp as an alternative to mktemp). Closes: #377310. * any/cvs-ftw-c.diff: new patch (fix nftw() with FTW_CHDIR in /) from CVS. Closes: #367522. * any/cvs-printf_fp-c.diff: new patch (fix printf %#.0g) from CVS. Closes: #209136. * New Norwegian bokmål debconf translation, by Bjørn Steensrud. Closes: #412559. * Remove patches/arm/local-softfloat.diff and patches/series.arm-softfloat. Remove arm-softfloat from debian/rules.d/control.mk. armel (ARM EABI) replaces the softfloat architecture. * patches/any/cvs-pow.diff: new patch (fix pow(-inf, nan)) from upstream. Closes: #226291. * Update Catalan debconf translation, by Jordà Polo. Closes: #413259. [ Denis Barbier ] * Remove localedata/locale-en_NZ.diff (merged upstream). * Remove localedata/locale-nr_ZA.diff (merged upstream). * Remove localedata/new-catalan-locales.diff (merged upstream). * Remove localedata/update-ZA.diff (merged upstream). * Remove localedata/locale-te_IN.diff (merged upstream). * Remove locale/iso4217-RON.diff (merged upstream). * Update localedata/locales_CH.diff * Update localedata/supported.diff * Update localedata/locale-hy_AM.diff * Update localedata/locale-csb_PL.diff * Update localedata/dz_BT-collation.diff * Update localedata/locale-ia.diff * Update localedata/locales-sr.diff * Update localedata/tailor-iso14651_t1.diff * Update localedata/fix-lang.diff * Update localedata/first_weekday.diff [ Pierre Habouzit ] * Adding myself to Uploaders. * Rework patches/any/local-ldd.diff so that we don't use file(1) anymore (it wasn't used anyway). Closes: #165417, #413095. * Rework patch for #340871 (patches/m68k/local-mathinline_h.diff to use __NTH rather than __THROW) in function implementations. * Fix rpcgen(1) manpage, to match rpcgen(1) behaviour more closely. Closes: #46175. * patches/any/submitted-date-and-unknown-tz.diff: fix date output in case of an unknown timezone in $TZ, submitted upstream as #4028. Closes: #55648, #119540, #269238. [ Michael Banck ] * patches/hurd-i386/local-tls.diff: New patch (fixes building with TLS) by Samuel Thibault and Barry deFreese. Closes: #413787. [ Clint Adams ] * debian/watch: add watch file. * debian/control, debian/control.in/opt, debian/control.in/main, debian/control.in/libc0.1, debian/control.in/libc, debian/debhelper.in/locales.templates: English corrections from Christian Perrier for Debconf templates and package descriptions. Closes: #418006. -- Clint Adams Mon, 09 Apr 2007 16:17:20 -0400 glibc (2.5-0ubuntu21.2) toolchain-test; urgency=low * libc6-dev-sparc64: Copy headers into /usr/include/sparc64-linux-gnu. A symlink to /usr/include works for libc6-dev-sparc64, but not for other packages which install into /usr/include/sparc64-linux-gnu. -- Matthias Klose Fri, 6 Apr 2007 13:45:41 +0200 glibc (2.5-0ubuntu21.1) toolchain-test; urgency=low * Update to current glibc-2_5-branch. - debian/patches/sparc/local-pthread-shlib.diff: Update. - debian/patches/any/branch-pr3429.diff: Remove. * Merge Debian changes (2.5-0exp3 - 2.5-0exp6). -- Matthias Klose Wed, 21 Mar 2007 17:22:13 +0100 glibc (2.5-0ubuntu14) feisty; urgency=low * Twiddle the diff a little so it actually applies. -- Tollef Fog Heen Tue, 3 Apr 2007 21:34:51 +0200 glibc (2.5-0ubuntu13) feisty; urgency=low * debian/patches/any/local-ipv6-sanity.diff: Only do AAAA lookups if we have an interface with better than link-local addresses available. -- Tollef Fog Heen Tue, 3 Apr 2007 14:11:26 +0200 glibc (2.5-0ubuntu12) feisty; urgency=low * debian/patches/any/branch-pr3429.diff: Fix a race condition in _dl_open with r_debug.r_state consistency check. Ubuntu #72639. * debian/debhelper.in/nscd.init: Invalidate the hosts database as well. Ubuntu #72647. * debian/local/manpages/nscd.conf.5: Fix formatting. Ubuntu #55331. * Fix typo in libc6-i686 package description. Ubuntu #81153. * debian/patches/any/local-iconv-fix-trampoline.diff: Import from Debian; new patch (fix iconvconfig segfault when run under exec-shield, PaX or similar) from hlfs. Ubuntu #63353. * Set Ubuntu maintainer address. -- Matthias Klose Wed, 21 Mar 2007 08:16:00 +0100 glibc (2.5-0ubuntu11) feisty; urgency=low * debian/patches/hppa/cvs-missing-cfi_procend.diff: New file to work around FTBFS uncovered by January CVS binutils. * debian/patches/series: Use it. -- Jeff Bailey Sun, 11 Feb 2007 08:51:24 -0700 glibc (2.5-0ubuntu10) feisty; urgency=low [ Colin Watson ] * debian/debhelper.in/libc.postinst: Correct grammar of NSS reboot warning (LP: #70567). [ Jeff Bailey ] * debian/patches/hppa/submitted-nptl-carlos2.diff: New patch to add STACK_GROWS_UP case to NPTL. * debian/patches/series: Use it. -- Jeff Bailey Sat, 10 Feb 2007 12:03:41 -0500 glibc (2.5-0ubuntu9) feisty; urgency=low * debian/debhelper.in/libc.preinst: turn libc6 duplication check from an error to a warning and point to the bug when printing the warning. (Closes Ubuntu: #81125) -- Fabio M. Di Nitto Sat, 06 Jan 2007 07:06:22 +0100 glibc (2.5-0ubuntu8) feisty; urgency=low * no change upload to rebuild with proper binutils/gcc-4.1 -- Fabio M. Di Nitto Sat, 06 Jan 2007 06:46:26 +0100 glibc (2.5-0ubuntu7) feisty; urgency=low [ Colin Watson ] * debian/debhelper.in/glibc-doc.links: Restore /usr/share/doc/glibc-doc/html/index.html symlink. [ Fabio M. Di Nitto ] * debian/patches/sparc/local-pthread-shlib.diff: New file. * debian/patches/series: Update. -- Fabio M. Di Nitto Thu, 04 Jan 2007 17:36:19 +0100 glibc (2.5-0ubuntu6) feisty; urgency=low * Rebuild using gcc 4.1.1-21ubuntu3. -- Fabio M. Di Nitto Thu, 21 Dec 2006 08:52:45 -0800 glibc (2.5-0ubuntu5) feisty; urgency=low * Rebuild using gcc 4.1.1-21ubuntu2. -- Matthias Klose Thu, 14 Dec 2006 14:12:56 +0000 glibc (2.5-0ubuntu4) feisty; urgency=low [ Fabio M. Di Nitto ] * Fix path to patch in ubuntu2 changelog. * debian/sysdeps/sparc.mk: re-enable testsuite on Niagara. It was a kernel bug and fix is on the way upstream. * debian/debhelper.in/libc.postinst: set back NSS version check. It was bumped by mistake. (Closes Ubuntu: #21117) -- Fabio M. Di Nitto Wed, 29 Nov 2006 06:26:46 +0100 glibc (2.5-0ubuntu3) feisty; urgency=low * debian/rules.d/build.mk: Do not define MAKEINFO to :, this prevented generation of the info documentation, which we are happy to distribute. * debian/control.in: * main: * glibc-doc Provides/Replaces/Conflicts glibc-doc-reference instead of Suggests. Fix description. * debian/control: Regenerate. -- Scott James Remnant Fri, 24 Nov 2006 14:05:17 +0000 glibc (2.5-0ubuntu2) feisty; urgency=low [ Jeff Bailey ] * debian/patches/hppa/submitted-ustat.diff: New file. * debian/patches/series: Update. -- Jeff Bailey Wed, 1 Nov 2006 14:53:41 -0500 glibc (2.5-0ubuntu1) feisty; urgency=low [ Jeff Bailey ] * debian/rules: Define BUILD_CXX * debian/sysdeps/sparc.mk: Define sparc64v_CXX, sparc64b_CXX, sparc64_CXX * debian/sysdeps/powerpc.mk: Define ppc64_CXX. * debian/sysdeps/i386.mk: Define amd64_CXX. * debian/sysdeps/amd64.mk: Define i386_CXX. * debian/control.in/main: Set minimum b-d version of linux-libc-dev to 2.6.19-1.1 Add build-dep on lib64c++6 for powerpc and sparc. * debian/control: Regenerate. * debian/patches/any/local-2.6.19-linux-libc-dev.diff: Patch to cope with kernel headers from 2.6.19. * debian/patches/series: Update. Prune localedata, alpha, arm, hppa linuxthreads and kernel version hurd, m68k, and mips patches. [ Fabio M. Di Nitto] * use original glibc-2.5.tar.bz2 tarball from ftp.gnu.org: * debian/patches/series: drop all/local-remove-manual.diff. * debian/control.in: * readd libc-dbg. * main: * readd Build-Depends: texinfo (>= 4.0), texi2html. * change Build-Depends: linux-kernel-headers to linux-libc-dev. * drop Build-Depends: lib32ssp0 and lib64ssp0. * drop Conflicts: belocs-locales-bin, belocs-locales-data. * opt: * drop libc6-sparcv9. * readd libc6-sparcv9v. * readd libc6-sparc64b. * readd libc6-sparc64v. * merge descriptions from glibc 2.4 (WARNINGs and NPTL). * Regenerate debian/control. * debian/debhelper.in: * readd glibc-doc.doc-base, glibc-doc.info and glibc-doc.install. * readd libc-alt-dev.postinst. * libc.install: drop usr/bin/locale nad usr/bin/localedef. * libc.manpages: drop locale.1 and localedef.1. * libc.postinst: * fix $preversion quoting. * bump version checking for $preversion to 2.5-0ubuntu1 for some cases. * fix hwcappkgs lists for sparc. * remove kernel version detection at startup. * drop locales-all.* * Merge debian/FAQ. * debian/rules: * drop locales-all and locales packages. * readd CXX for cross-compiling. * force -fno-stack-protector to disable automatic enablement from Ubuntu's glibc. Glibc itself will enable it as necessary. * debian/rules.d: * build.mk: * readd CXX for cross-compiling. * drop localedir (requires check). * readd manual generation (requires check). * keep using /etc/ld.so.conf.d/$triplet. New debian packages use triplet.conf, and that would require a conffile migration script. * readd nptl bits. * debhelper.mk: * readd nptl bits. * install $(libc)-dev-$$x.postinst from libc-alt-dev.postinst. * debian/script.in/kernelcheck.sh: fix kernel version check on != m68k. (this should be pushed to debian too) * debian/shlibver: bump to 2.5-0ubuntu1. * debian/sysdeps: * amd64.mk: * default to nptl for amd64. * set i386 configure target to i686-linux. * set i386 CC to use $(BUILD_CC). * readd --disable-profile to i386_extra_config_options. * readd i386_MAKEFLAGS to set gconvdir. * set i386_extra_cflags back to -march=i686 -mtune=i686. * drop i386_rtlddir (requires check). * set i386_slibdir and _libdir to use */lib32. * change symlinking for */lib32. * depflags.pl: * change linux-kernel-headers into linux-libc-dev. * readd Recommends: tzdata. * readd Depends: locales (>= 2.3.11). (requires review) * readd hack to cope with */lib64. * hppa.mk: enable nptl. * i386.mk: * readd no-tls-direct-seg-refs to generic libc cflags. * make symlink absolute again. (requires review - might be droppable) * restore nptl_* options. * change i686_slibdir to /lib/tls/i686/cmov. * change xen_slibdir to /lib/tls/i686/nosegneg. * keep using /etc/ld.so.conf.d/xen.conf. New debian packages use libc6-xen.conf, and that would require a conffile migration script. * drop ldconfig from libc6-xen. * linux.mk: * readd comments about nptl. * readd nptl config. * powerpc.mk: revert change to fix bug #391858 that is a gcc bug (already addressed in Ubuntu) and not a glibc one. * sparc.mk: * readd sparc64b pass. * readd sparc64v pass. * disable sparcv9 pass. * readd sparcv9v pass. * fix sparc64 headers install. * dynamically disable testsuite when building on Niagara. * debian/patches: * port forward ubuntu dir from 2.4: * drop local-dynamic-resolvconf.diff. now part of debian. * readd local-altlocaledir.diff. * series: update. -- Fabio M. Di Nitto Wed, 01 Nov 2006 12:49:55 +0100 glibc (2.4-1) UNRELEASED; urgency=low * New upstream version 2.4: - NPTL is used instead of linuxthreads on alpha. Closes: #325600. - NPTL being the default thread library when available, only one version of the thread library is available (either linuxthreads or NPTL). Closes: #399035. - .eh_frame has been fixed. Closes: #349688. - Fix a memory leak in getprotobyname. Closes: #365233. - Support for MALLOC_PERTURB has been added. Closes: #350579. - Support for 2.4 kernels has been removed. Closes: #258740. [ Clint Adams ] * Remove all/cvs-manual-memory.diff (merged upstream). * Remove all/cvs-manual-string.diff (merged upstream). * Remove any/cvs-divdi3-moddi3.diff (merged upstream). * Remove any/cvs-errlist.diff (merged upstream). * Remove any/cvs-siginfo_h.diff (merged upstream). * Remove any/cvs-regcomp_c.diff (merged upstream). * Remove any/cvs-tst-setcontext_c.diff (merged upstream). * Remove any/local-dash.diff (merged upstream). * Remove any/local-gcc4-elf.diff (merged upstream). * Remove powerpc/cvs-executable-got.diff (merged upstream). * Remove sparc/cvs-datastart.diff (merged upstream). * Remove sparc/cvs-gcc4-inline.diff (merged upstream). * Remove sparc/local-gcc4-mv8.diff (merged upstream). * Remove sparc/submitted-socket-weakalias.diff (merged upstream). * Remove everything to do with nscd_nischeck. * Remove any/local-linuxthreads-sizefix.diff (not necessary anymore). * Update hppa/submitted-lt.diff. * debian/shlibver: Bump up to 2.4-1. * Update any/local-bashisms.diff: fix invalid test operator (==) in run-iconv-test.sh * debian/rules.d/build.mk: don't try to build html documentation. * debian/sysdeps/hppa.mk: use ports and linuxthreads add-ons * debian/sysdeps/m68k.mk: use ports and linuxthreads add-ons * debian/sysdeps/m32r.mk: use ports and linuxthreads add-ons * debian/sysdeps/mips.mk: use ports add-on * debian/sysdeps/mipsel.mk: use ports add-on * debian/sysdeps/arm.mk: use ports add-on * Build with gcc 4.1 on all architectures but hurd-i386. * debian/debhelper.in/nscd.init: partially sync nscd initscript with upstream. * Remove mips/local-librt.diff. * debian/rules.d/tarball.mk: no longer run tar with -v. * Add hppa/cvs-portshead.patch (update hppa code to ports HEAD) * Add arm/cvs-portshead.patch (update arm code to ports HEAD) [ Denis Barbier ] * Remove locale/complex-collate.diff (merged upstream). * Remove locale/cvs-{iso4217,iso639}.diff, locale/cvs-localedata.diff * Remove from any/local-forward-backward-collation.diff a chunk merged upstream. * debian/rules.d/tarball.mk: glibc--2.4.tar.bz2 add-on unpacks into either or glibc--2.4, in which case it is renamed into . [ Michael Banck ] * debian/sysdeps/hurd.mk: Only use libidn for add-ons. [ Aurelien Jarno ] * Update all/submitted-new-brf-encoding.diff. * Remove alpha/cvs-gcc4-profile.diff (not needed anymore). * Update alpha/submitted-xstat.diff. * Update arm/cvs-gcc4-inline.diff. * Remove arm/cvs-gcc4.1-raise.diff (merged upstream). * Remove arm/cvs-float-byteorder.diff (merged upstream). * Remove arm/cvs-socket-weakalias.diff (merged upstream). * Update arm/local-ioperm.diff to reflect the new port add-on. * Update arm/local-no-hwcap.diff to reflect the new port add-on. * Remove any/cvs-argp_h.diff (merged upstream). * Remove any/cvs-ctan.diff (merged upstream). * Remove any/cvs-futimes.diff (merged upstream). * Remove any/cvs-nfs_h.diff (merged upstream). * Remove any/cvs-path_log.diff (merged upstream). * Remove any/cvs-resource_h.diff (merged upstream). * Remove any/cvs-static-getpid.diff (merged upstream). * Remove any/cvs-tls-crashfix.diff (merged upstream). * Add any/cvs-uio_h.diff from upstream to allow inclusion of bits/uio.h from fcntl.h and prevent multiple inclusions. * Remove any/local-kernel-features.diff (merged upstream). * Update any/local-ldso-disable-hwcap.diff. * Add any/local-linuxthreads-tst-sighandler.diff to disable tst-sighandler{1,2} tests, which seems to be buggy. * Update any/local-rtld.diff. * Update any/local-sysctl.diff to reflect the new port add-on. * Update any/local-version-sanity.diff. * Remove any/submitted-eh-frame-terminator.diff (merged upstream). * Update any/submitted-nis-netgrp.diff. * Remove i386/local-i486_ldt_support.diff (merged upstream). * Remove ia64/cvs-gcc41-atomic_h.diff (merged upstream). * Remove hppa/cvs-linesep.diff (merged upstream). * Remove hppa/cvs-no-ldbl-128 (merged upstream). * Replace hppa/cvs-pie-relocs.diff by submitted-nptl-carlos.diff, see http://lists.parisc-linux.org/pipermail/parisc-linux/2006-July/029549.html. * Remove hppa/local-gcc-4-profile.diff (not necessary anymore). * Update hppa/local-inlining.diff to reflect the new port add-on. * Remove hppa/local-remove-mallocdef.diff (not necessary anymore as spinlock ldcw fix has been applied). * Update hppa/submitted-drop-utimes.diff. * Remove hppa/submitted-fenv-align.diff (merged upstream). * Remove hppa/submitted-fpu.diff (merged upstream). * Remove hppa/submitted-iitlbp.diff (merged upstream). * Remove hppa/submitted-sysdeps.diff (merged upstream). * Remove hurd-i386/cvs-ioctl-pfinet.diff (merged upstream). * Remove hurd-i386/cvs-getresuid-dyslexia.diff (merged upstream). * Remove hurd-i386/cvs-posix-opts.diff (merged upstream). * Update hurd-i386/submitted-sysvshm.diff. * Remove kfreebsd/local-nscd_no_mremap.diff (not necessary anymore). * Update kfreebsd/local-scripts.diff. * Add kfreebsd/local-ftw.diff. * Add kfreebsd/local-sysdeps-2.4.diff. * Add kfreebsd/local-memusage_no_mremap.diff. * Remove m32r/cvs-elf-m32r_rel32.diff (merged upstream). * Update m68k/local-compat.diff. * Update m68k/local-mathinline_h.diff to reflect the new port add-on. * Update m68k/local-fpic.diff. * Update m68k/local-reloc.diff to reflect the new port add-on. * Update m68k/submitted-gcc34-seccomment.diff. * Add mips/cvs-fork.diff (fix the path to i386/fork.c) from CVS. * Add mips/cvs-resource.diff (fix a typo in bits/resource.h) from CVS. * Remove mips/cvs-gcc4-inline.diff (merged upstream). * Remove mips/cvs-gcc4-sysdeps.diff (merged upstream). * Update mips/submitted-msq.diff to reflect the new port add-on. * Remove powerpc/cvs-gcc41-initfini.diff (merged upstream). * Update any/local-libgcc-compat-{all,others}.diff and split them into any/local-libgcc-compat-{main,ports}.diff. Move mips/libgcc-compat.c to mips/mips32/libgcc-compat.c as it is only needed for the o32 ABI, and not needed for n32 and n64 ABIs. * Add sparc/local-fork.diff (use fork.c instead of fork.S). * Add any/local-__thread.diff (make glibc buildable without __thread support) from Michael Banck. * debian/script.in/kernelcheck.sh: set the minimum kernel version to 2.6.0, except on m68k where it is set to 2.4.1. * debian/sysdeps/i386.mk: install the xen flavour in /lib/i686/nosegneg and create /etc/ld.so.conf.d/libc6-xen.conf which uses the new hwcap feature. Closes: #363442. * debian/FAQ: Remove LD_ASSUME_KERNEL workaround, as linuxthreads versions of the glibc are not built anymore. [ Jeff Bailey ] * debian/control.in/libc: Move tzdata dependancy to ... * debian/sysdeps/depflags.mk: ... here. * debian/sysdeps/powerpc.mk: Include biarch headers in libc6-dev-ppc64 * debian/patches/any/local-dynamic-resolvconf.diff: New file to check for updated resolv.conf before a nameserver call. (Closes: #272265). * debian/patches/series: Use it. -- Clint Adams Sun, 28 May 2006 03:28:14 +0200 glibc (2.3.6.ds1-13) unstable; urgency=low * debhelper.in/libc.postinst: try to add /etc/ld.so.conf.d support for versions lower then 2.3.6.ds1-11 instead of 2.3.6-16, because new installations done with version from 2.3.6-16 to 2.3.6.ds1-10 are broken. Closes: #411542. -- Aurelien Jarno Wed, 21 Feb 2007 11:07:13 +0100 glibc (2.3.6.ds1-12) unstable; urgency=low [ Pierre Habouzit ] * patches/any/cvs-sunrpc-xdrmem_setpos.diff: fix a pointer-to-cast problem in sunrpc, backport from glibc-2.5. Closes: #389084. * patches/any/cvs-getent-wrong-struct-size.diff: fix a bad struct size in nss/getent.c, backport from glibc-2.5. Closes: #347358. * patches/any/local-sysctl.diff: sysctl is back for good it seems, remove the link warning from the patch. Closes: #410816. [ Aurelien Jarno ] * debian/control.in/opt: fix a typo: Ezla -> Ezra. Closes: #410839. -- Pierre Habouzit Thu, 15 Feb 2007 18:41:06 +0100 glibc (2.3.6.ds1-11) unstable; urgency=low * patches/kfreebsd/local-sysdeps.diff: update to revision 1886 (from glibc-bsd). * patches/any/cvs-itoa-c.diff: new patch from CVS (fix sprintf %0lld when argument equals to 0). Closes: bug#292523. * patches/all/local-pthread-manpages.diff: fix pthread manpages. Closes: bug#220719. * debhelper.in/libc-otherbuild.postinst: fix handling of /etc/ld.so.hwcappkgs. Closes: bug#409374. * debhelper.in/libc.postinst: fix code adding /etc/ld.so.conf.d support to /etc/ld.so.conf. Closes: bug#409516. -- Aurelien Jarno Sat, 3 Feb 2007 20:13:29 +0100 glibc (2.3.6.ds1-10) unstable; urgency=low * sysdeps/kfreebsd.mk: Link all machine*/ directories to support new bi-arch headers. * Add bi-arch support on kfreebsd-amd64: - debian/sysdeps/kfreebsd-amd64.mk: New pass for 32-bit glibc - debian/control.in/main: Add build-depends on libc0.1-dev-i386 - debian/control.in/kfreebsd-i386: add libc0.1-dev-i386 and libc0.1-i386 packages * patches/kfreebsd/local-sysdeps.diff: update to revision 1853 (from glibc-bsd). * debian/control.in/libc: downgrade priority of libc-dev to optional from standard to match overrides. * debian/patches/hppa/cvs-clone.diff: new patch by Helge Deller inspired from upstream CVS code (fix LTP clone04 and clone06 test). Closes: #405411. * debian/patches/any/cvs-zdump-64-bit.diff: new patch from CVS to fix zdump on 64-bit architectures. Closes: #402776. * debian/quitlrc: new file. * debian/rules.d/quilt.mk: use debian/quiltrc instead of default ~/.quiltrc. Closes: #406136. -- Aurelien Jarno Mon, 8 Jan 2007 22:29:37 +0100 glibc (2.3.6.ds1-9) unstable; urgency=low [ Aurelien Jarno ] * patches/kfreebsd/local-sysdeps.diff: update to revision 1775 (from glibc-bsd). * debian/po/eu.po: new file, thanks to Piarres Beobide. Closes: #398984. * debian/wrapper/objcopy: remove useless .debug_loc (patch from Daniel Jacobowitz). Closes: #399217. * debian/po/de.po: Fix German translation. Closes: #372817. [ Michael Banck ] * patches/hurd-i386/submitted-futimes.diff: Moved to ... * patches/hurd-i386/cvs-futimes.diff: ... here, updated with the version committed upstream by Roland McGrath. -- Aurelien Jarno Thu, 7 Dec 2006 11:27:42 +0100 glibc (2.3.6.ds1-8) unstable; urgency=high * any/local-iconv-fix-trampoline.diff: new patch (fix iconvconfig segfault when run under exec-shield, PaX or similar) from hlfs. Closes: #397020. * debian/po/ro.po: new file, thanks to Stan Ioan-Eugen. Closes: #395348. * debhelper.in/locales.prerm; debhelper.in/locales.prerm, debhelper.in/locales-all.prerm: fixed bad interactions between locales and locales-all. Closes: #396354. * patches/kfreebsd/local-sysdeps.diff: update to revision 1703 (from glibc-bsd). -- Aurelien Jarno Sat, 4 Nov 2006 23:36:19 +0100 glibc (2.3.6.ds1-7) unstable; urgency=low [ Aurelien Jarno ] * New any/local-no-pagesize.diff (remove the usage of PAGE_SIZE) by Steve Langasek. Closes: #394385. -- Aurelien Jarno Sat, 21 Oct 2006 22:41:39 +0200 glibc (2.3.6.ds1-6) unstable; urgency=low [ Aurelien Jarno ] * Improve the heuristic used to detect other copy of the C library. Closes: #390950. * Add m68k/local-pthread_lock.diff (fix deadlock with pthread_spinlock) by Roman Zippel. Closes: #385917. * Build-conflicts with buggy gcc-4.1 (= 4.1.1-14). Closes: #391485. -- Aurelien Jarno Sat, 7 Oct 2006 23:54:49 +0200 glibc (2.3.6.ds1-5) unstable; urgency=low [ Aurelien Jarno ] * debian/local/manpages/ldconfig.8: Update the manpage. Closes: #325921. * debian/local/manpages/ld.so.8: Update the manpage. Closes: #171145, #357676, #280027. * rules.d/debhelper.mk: don't make ld.so.8.gz or ld.so.conf executable. * debian/FAQ: specify that LD_ASSUME_KERNEL does not work on amd64. Closes: #386924. * patches/any/cvs-sqrt.diff: New patch from upstream to fix sqrt computation for negative imaginary number. Closes: #388852. [ Michael Banck ] * Add hurd-i386/cvs-getsid.diff (fix getsid(0) on the Hurd) by Samuel Thibault (patch from glibc-2.4). * Add hurd-i386/submitted-futimes.diff (fix touch on the Hurd) by Thomas Schwinge and Samuel Thibault. Closes: #388785. [ Denis Barbier ] * Add sr_ME and sr_RS locales, and keep sr_CS for backward compatibility. * First weekday is Sunday in Brazil. Closes: #385859 Thanks Gunther and Felipe Augusto van de Wiel. -- Aurelien Jarno Sun, 1 Oct 2006 18:48:27 +0200 glibc (2.3.6.ds1-4) unstable; urgency=low * debian/control.in/opt: add a new line at the end of the file. (Closes: #384375). * debian/rules.d/control.mk: add a check to make sur that all files in debian/control.in have a new line at the end. -- Aurelien Jarno Thu, 24 Aug 2006 00:21:25 +0200 glibc (2.3.6.ds1-3) unstable; urgency=low * patches/any/cvs-sysctl.diff: patch from upstream to fix the sysctl() problem for NPTL. * patches/any/local-sysctl.diff: remove the NPTL fix from this patch, apply the same kind of fix for linuxthreads than for NPTL. (Closes: #383976). * patches/any/local-sysctl.diff: fix for arm. * patches/any/local-bashisms.diff: fix bashisms in the testsuite. * debian/control.in/{i386,powerpc,ppc64,s390x,sparc64}: change the bi-arch package priority to optional (but keep libc6-i386 on amd64 to standard). (Closes: #344253). * debian/control.in/opt: Removed the comment about the IBM's JDK in the descriptions of the optimized packages, as an NPTL version is also present in the main libc. * debian/rules.d/build.mk: force the locale directory to /usr/lib/locale. This way the 32-bit libc6 on amd64 is able use the locales correctly (it was already done for other bi-arch architectures). (Closes: #379959). -- Aurelien Jarno Wed, 23 Aug 2006 00:38:22 +0200 glibc (2.3.6.ds1-2) unstable; urgency=low [ Aurelien Jarno ] * rules.d/build.mk: removed the call to texi2html. (Closes: #383276). * New debian/patches/any/cvs-ctermid.diff from upstream to fix a segfault in ctermid(NULL). Thanks Denis for the hint. (Closes: #380504, #383362). * New debian/patches/localedata/reverted-for-etch.diff: revert a few locales changes done in 2.3.6.ds1-1 and refused by the release managers: - locales/vi_VN: Various fixes - locales/ru_RU: Use U2002 for thousands_sep and mon_throusands_sep. [ Denis Barbier ] * debian/patches/localedata/cvs-localedata.diff: A new test target tst-strfmon1 was previously added into localedata/Makefile, so add localedata/tst-strfmon1.c to really perform this test. -- Aurelien Jarno Thu, 17 Aug 2006 00:32:25 +0200 glibc (2.3.6.ds1-1) unstable; urgency=low [ Denis Barbier ] * New all/submitted-uninitialized-byte-LC_CTYPE.diff patch to fix uninitialized bytes or misaligned words in locale files. * debian/debhelper.in/locales-all.postinst: Make localedef silent, and fix an error, this script could not be run more than once. * debian/debhelper.in/locales-all.prerm: New file, to remove /usr/lib/locale/locale-archive. Thanks Lars Wirzenius. (Closes: #382136) * debian/debhelper.in/locales.postinst: Pass --no-checks to update-locale to not break installation of this package even if non working locales are selected. Thanks Robert Millan. (Closes: #365628) * debian/patches/locale/cvs-iso4217.diff: Update to CVS 2006-08-12. * debian/patches/localedata/cvs-localedata.diff: Update to CVS 2006-08-12 Among other changes: * New locale files: as_IN, ca_AD, csb_PL, el_CY, fr_AD, it_AD, nr_ZA, or_IN, pa_PK and tr_CY. * charmaps/MIK: New file. * Sync bg_BG bs_BA es_MX ru_RU tg_TJ tt_RU with latest iso-4217.def * Add transliateration support to LC_CTYPE for most locales. * Fix date fields for several *_IN locales. * locales/{*_ZA,ro_RO,vi_VN}: Various fixes * locales/de_DE: Fix date_fmt. * locales/hu_HU: Better month name abbreviations. * locales/pl_PL: Don't ignore U0020 in collation. * locales/ru_RU: Use U2002 for thousands_sep and mon_throusands_sep. * locales/es_UY: Change currency_symbol. Closes: #378151 * locales/de_CH: Change thousand separator to '. * The following patches have been merged into localedata/cvs-localedata.diff and are dropped: locale/iso4217-RON.diff localedata/locale-ro_RO.diff localedata/new-catalan-locales.diff localedata/locale-te_IN.diff localedata/locale-nr_ZA.diff localedata/update-ZA.diff [ Aurelien Jarno ] * sysdeps/{powerpc,s390,ia64}.mk: make the NPTL version buildable on 2.4 kernels. * New any/local-sysctl.diff patch to remove the annoying warning messages that appear with 2.6.18+ kernels, and to warn users to not use sysctl(). * debian/debhelper.in/libc.postinst: update list of optimized glibc packages. Thanks Petr Salinger. (Closes: #383168). * New any/cvs-static-getpid.diff patch from upstream to fix getpid() in statically linked programs on some architectures. (Closes: #367656). -- Aurelien Jarno Tue, 15 Aug 2006 23:01:43 +0200 glibc (2.3.6-19) unstable; urgency=low [ Michael Banck ] * debhelper.in/libc-udeb.install.hurd-i386: New file; libpthread is not part of glibc on the Hurd. [ Aurelien Jarno ] * Ship librt in the libc udeb (closes: bug#381881). -- Aurelien Jarno Tue, 8 Aug 2006 18:18:48 +0200 glibc (2.3.6-18) unstable; urgency=medium (urgency set to medium as it fixes a FTBFS) [ Aurelien Jarno ] * Update ia64/cvs-gcc41-atomic_h.diff again (fix build failure with gcc-4.1, nptl part) from upstream. -- Aurelien Jarno Tue, 1 Aug 2006 16:59:33 +0200 glibc (2.3.6-17) unstable; urgency=medium (urgency set to medium as it fixes a FTBFS) [ Aurelien Jarno ] * Update ia64/cvs-gcc41-atomic_h.diff (fix build failure with gcc-4.1) from upstream. [ Michael Banck ] * debian/sysdeps/hurd.mk: Disable RUN_TESTSUITE. -- Aurelien Jarno Sun, 30 Jul 2006 21:25:32 +0200 glibc (2.3.6-16) UNRELEASED; urgency=low (urgency set to medium as it fixes a FTBFS) [ Aurelien Jarno ] * Add arm/cvs-gcc4.1-raise.diff (fix build failure with gcc-4.1) from upstream. * Add ia64/cvs-gcc41-atomic_h.diff (fix build failure with gcc-4.1) from upstream. * Build with gcc 4.1 on all architectures but hurd-i386. * debian/sysdeps/s390.mk: switch s390x to nptl. * debian/rules.d/build.mk: use ld.so libc.so instead of libc.so to determine if the host CPU is able to run the testsuite. * debian/sysdeps/kfreebsd.mk: also use the nfs/ directory from kernel headers. * debian/sysdeps/kfreebsd.mk: also use the nfs/ directory from kernel headers. * patches/kfreebsd/local-sysdeps.diff: update to revision 1631 (from glibc-bsd). * debian/local/manpages/iconv.1: fixed the description of the --silent option. (Closes: #375741) * debian/local/manpages/iconv.1: fixed the use of the TH keyword. (Closes: #372510) * debian/locales-all.README.Debian: File removed, it is useless now. (Closes: #378191) * Update Russian debconf translation, by Yuri Kozlov. (Closes: #379395) * debian/debhelper.in/libc.postinst: add /etc/ld.so.conf.d/ support. * Drop any/local-ldconfig-multiarch.diff, use /etc/ld.so.conf.d/ to configure multiarch libraries. * Update m68k/local-mathinline_h.diff (fix bits/mathinline.h), by Roger Leigh. (Closes: #340871) [ Denis Barbier ] * debian/control.in/main: also make locales Conflicts: belocs-locales-bin. * debian/debhelper.in/locales.config: some programs keep modifying /etc/environment to store locale variables, so read /etc/environment even when upgrading new versions. Of course, /etc/default/locale has still a higher precedence over /etc/environment. (Closes: #363644) * Add new Lithuanian debconf translation, by Gintautas Miliauskas. (Closes: #374365) * Update Brazilian Portuguese debconf translation, by Felipe Augusto van de Wiel. (Closes: #375451) * debian/debhelper.in/libc.postinst: Call iconvconfig to generate /usr/lib/gconv/gconv-modules.cache. (Closes: #376811) * debian/debhelper.in/libc.postrm: Remove this cache file. -- Aurelien Jarno Thu, 8 Jun 2006 08:03:49 +0200 glibc (2.3.6-15) unstable; urgency=low * debian/rules.d/build.mk: generate a test log file even if the testsuite is disabled, too make debhelper 5 happy. -- Aurelien Jarno Thu, 8 Jun 2006 08:02:47 +0200 glibc (2.3.6-14) unstable; urgency=low [ Aurelien Jarno ] * debian/debhelper.in/nscd: explicitely list the tables to invalidate. (Closes: #370124) * debian/debhelper.in/nscd: create /var/run/nscd if it does not already exist. (Closes: #370122) * Update m68k/local-mathinline_h.diff (fix bits/mathinline.h), by Roger Leigh. Enable it. (Closes: #340871) * debian/debhelper.in/libc.preinst: also check for other copies of the libc in /lib32 and /lib64. * debian/debhelper.in/libc.preinst, debian/rules.d/debhelper.mk: only use the default system linker when searching for other copies of the libc. * debian/sysdeps/i386.mk: make /lib/i386-linux-gnu and /usr/lib/i386-linux-gnu symlinks relative. * debhelper.in/libnss-dns-udeb.install, debhelper.in/libnss-files-udeb.install: fix the installation path. (Closes: #370523) * patches/kfreebsd/local-sysdeps.diff: update to revision 1583 (from glibc-bsd) to fix the build with gcc-4.1. * patches/m32r/local-ports-m32r.diff: remove libc_cv_gcc_unwind_find=yes from m32r/configure by Kazuhiro Inaoka. (Closes: #371052) * rules.d/debhelper.mk: don't install librpcsvc.a when cross-compiling. (Closes: #369657) * debian/compat, debian/control.in/main: switch to debhelper 5.0. [ Denis Barbier ] * debian/patches/localedata/tailor-iso14651_t1.diff: Fix several collation rules, which could cause errors in regular expressions with character ranges, in particular with et_EE locale. (Closes: #362514) * debian/patches/localedata/locale-csb_PL.diff * debian/patches/localedata/locale-ro_RO.diff * debian/patches/localedata/locale-se_NO.diff: Apply similar fixes. * debian/main/control.in: make locales Conflicts: belocs-locales-data. -- Aurelien Jarno Wed, 7 Jun 2006 23:16:58 +0200 glibc (2.3.6-13) unstable; urgency=low * debian/patches/alpha/local-gcc4.1.diff: fix a small typo. sigh. * debian/control.in/main: build-depends on libc6-dev-s390x on s390. * Remove any/local-libgcc-static.diff. (Closes: #369636, #369641) -- Aurelien Jarno Wed, 31 May 2006 07:20:14 +0200 glibc (2.3.6-12) unstable; urgency=low * Don't do a udeb pass, it is still too buggy. (Closes: #369492) * debian/control.in/main: build-depends on libc6-dev-sparc64 on sparc. * Add patches/alpha/local-gcc4.1.diff (fix build with gcc-4.1) from Falk Hueffner. * patches/kfreebsd/local-sysdeps.diff: update to revision 1571 (from glibc-bsd). -- Aurelien Jarno Tue, 30 May 2006 22:35:35 +0200 glibc (2.3.6-11) unstable; urgency=low [ Aurelien Jarno ] * debian/rules/build.mk: don't remove ld.so from udeb packages. * debian/rules: move udeb_add-ons to debian/sysdeps/{kfreebsd,linux}.mk. * M32R support: (Closes: #366962) - debian/rules.d/control.mk: add m32r. - Add debian/sysdeps/m32r.mk. - Add debian/patches/any/cvs-futimes.diff (use fnctl64 if fnctl is no available). - Add debian/patch/any/local-kernel-features.diff (fix the include path for kernel-features.h) so that it could be used from other files. - Add debian/patches/any/local-libgcc-static.diff (link with libgcc_s). - Add debian/patches/m32r/local-ports-m32r.diff (m32r support). - Add debian/patches/m32r/cvs-elf-m32r_rel32.diff (Add R_M32R_REL32 to elf/elf.h). * debian/local/manpages/localedef.1: fix a typo. (Closes: #310477) * debian/local/manpages/iconv.1: fix the indentation (Closes: #316148) * debian/local/manpages/iconv.1, debian/local/manpages/localedef.1: change sarge into etch. * debian/sysdeps/kfreebsd.mk: build the udeb package with -Os on kfreebsd-i386 and kfreebsd-amd64. * debian/sysdeps/*.mk: build the udeb with -Os, except on m68k and s390. * debian/sysdeps/hppa.mk: build the udeb with gcc 4.1. mipsel, powerpc and sparc. * debian/sysdeps/arm.mk: set udeb_MIN_KERNEL_SUPPORTED to 2.4.1, as the arm build daemons are still running a 2.4 kernel. * debian/sysdeps/sparc.mk: set udeb_MIN_KERNEL_SUPPORTED to 2.4.1, as d-i still needs a 2.4 kernel. * patches/kfreebsd/local-sysdeps.diff: update to revision 1577 (from glibc-bsd). * Add debian/patches/powerpc/cvs-gcc41-initfini.diff (fix build with gcc 4.1 on powerpc) from upstream CVS. * debian/sysdeps/i386.mk: add a symlink (/usr)/lib/i386-linux-gnu -> (/usr)/lib/i486-linux-gnu. * Remove patches/i386/local-sse-oldkernel.diff (we don't support 2.2 kernels anymore). * Merge debian/local/etc_init.d/nscd and debian/debhelper.in/nscd.init. (Closes: #368587) * Remove debian/local/etc_init.d/nscd. [ Denis Barbier ] * Add patches/all/submitted-new-brf-encoding.diff: Add new BRF encoding (ASCII Braille), submitted upstream by Samuel Thibault. * Add patches/localedata/locale-zh_TW.diff: Remove from dates. Thanks Dan Jacobson (Closes: #352600) [ Clint Adams ] * debian/debhelper.in/libc.preinst: use POSIX syntax for kill. * debian/control.in/main: bump to Standards-Version 3.7.2. -- Aurelien Jarno Tue, 30 May 2006 02:28:33 +0200 glibc (2.3.6-10) unstable; urgency=low [ Aurelien Jarno ] * debian/debhelper.in/libc.preinst: use the original path if readlink -f fails to canonicalize the path. (Closes: #368116) * Add patches/arm/local-softfloat.diff (support for arm softfloat), and enable on arm-softfloat only, as it breaks other architectures. (Closes: #358772) * debian/rules.d/control.mk: Add arm-softfloat to the architectures list. * Do a separate pass for the udeb package, so that it could use different build options. * Set the minimum kernel to 2.6.1 for the udeb package, except for i386, m68k, mips, mipsel, powerpc and s390. * Enable the locales-all package. (Closes: #308020) * debian/sysdeps/i386.mk: build the glibc with --without-__thread again on i386 (Closes: #368022, #368326). * debhelper.in/libc.preinst, debhelper.in/libc-otherbuild.postinst, debhelper.in/libc.postinst, debhelper.in/libc-otherbuild.preinst: use /bin/sh instead of /bin/bash. (Closes: #267594) * patches/kfreebsd/local-sysdeps.diff: update to revision 1571 (from glibc-bsd). -- Aurelien Jarno Sun, 21 May 2006 22:36:27 +0200 glibc (2.3.6-9) unstable; urgency=low * Don't run make install with -j, as it is not SMP safe. -- Aurelien Jarno Thu, 18 May 2006 17:54:39 +0000 glibc (2.3.6-8) unstable; urgency=low [ Aurelien Jarno ] * Disable m68k/local-mathinline_h.diff, it breaks the build of the glibc on m68k. * Add all/local-pt_BR.diff (fix a small typo in the Brazilian Portuguese translation) by Guilherme de S. Pastore. (Closes: #319422) * Add hurd-i386/local-mlock.diff (fix mlock on Hurd/Mach), by Samuel Thibault. (Closes: #349204) * sysdeps/i386.mk: build glibc with --with-__thread on i386. * debian/local/manpages: s/woody/etch/g. (Closes: #364198) * sysdeps/depflags.pl: bumped the versioned conflicts with initrd-tools to 0.1.84.1, as older version use LD_ASSUME_KERNEL=2.4. (Closes: #365647) * Follow symlinks while checking for other copy of the C library. (Closes: #365838) * Invalidate nscd cache when calling /etc/init.d/nscd restart. (Closes: #365676, #365677) * /usr/sbin/tzconfig: set umask to 022. (Closes: #367145) * debian/main/control.in: make locales Replaces: lliurex-belocs-locales-data. (Closes: #365651) * Move the NJOBS part to debian/sysdeps/(system) to debian/rules. * debian/debhelper.in/libc-otherbuild.postinst: fixed parsing of /etc/ld.so.hwcappkgs. (Closes: #364666) [ Denis Barbier ] * Fix location of locales/NEWS.Debian. Thanks Matthijs Mohlmann. (Closes: #362763) * locales.postinst: Do not abort if the current locale is not generated. * locales.config: Fix shell scripting when "All locales" is selected along with other choices, Thanks Olivier Trichet. (Closes: #364251) * update-locale: When checking for invalid locale settings, do not mess up with current environment settings. * Remove sem_*.3 manual pages from glibc-doc, these manual pages are updated and maintained in the manpages-dev package. (Closes: #365547) [ Michael Banck ] * Add hurd-i386/cvs-posix-opts.diff (Define many missing options, most notably _POSIX_THREAD_SAFE_FUNCTIONS) by Roland McGrath (patch from HEAD). -- Aurelien Jarno Thu, 18 May 2006 15:34:08 +0000 glibc (2.3.6-7) unstable; urgency=medium [ Aurelien Jarno ] * Urgency set to medium because this version fixes and RC bug in testing. * Optimized libraries should actually be cross-compiled as we don't know the CPU that will be used. * Allow the glibc to be cross-compiled for Linux and kFreeBSD. (Closes: #358771) * Bumped the minimum kernel to 2.4.1 instead of 2.4.0 as there are some important new features in this version. Thanks to Petr Salinger for noticing me. * Add m68k/local-mathinline_h.diff (fix bits/mathinline.h), by Roger Leigh. (Closes: #340871) * Add beginning and end timestamps to both the build logs and the testsuite logs. (Closes: #155690) * debian/sysdeps/sparc.mk: build sparcv9b optimized libraries with -mtune=ultrasparc3. * debian/sysdeps/kfreebsd/local-sysdeps.diff: update from the latest SVN. * debian/patches/series: Fix the patchlevel for local-i486_ldt_support.diff (Closes: #226716) * Fix a typo in the previous changelog entry (s/not/now/). (Closes: #362460) [ Denis Barbier ] * Remove ldd calls from libc.preinst. * Do no more transfer variables from /etc/environment to /etc/default/locale in locales.postinst, but instead add /usr/share/doc/locales/NEWS.Debian to explain that /etc/environment needs to be cleaned up. (Closes: #361048) * Create a new locales-all package with all supported locales precompiled, but keep it disabled for now. Both locales and locales-all packages provide a virtual generated-locales package. Packages which currently depends on locales should instead depend on 'locales | generated-locales'. * Add a new ca_ES@valencia locale, requested by Robert Millan (Closes: #361972) -- Aurelien Jarno Fri, 14 Apr 2006 13:48:30 +0200 glibc (2.3.6-6) unstable; urgency=low [ Aurelien Jarno ] * Remove the timezone database from the libc6 package. It is now provided by a separate package called tzdata. * Put each test log file in the corresponding package instead of putting all of them in libc6. * Remove sparc/local-sparc64-fixups.diff as /lib64 and /usr/lib64 are now a default search path on 32/64-bit architectures. * Switch minimum kernel to at least 2.4.0 on all arches but m68k, and change kernelcheck.sh accordingly. Affected architectures: - alpha: from 2.2.0 to 2.4.0 - arm: from 2.2.0 to 2.4.0 (but 2.4.0 was checked at installed time) - i386: from 2.2.0 to 2.4.0 - powerpc: from 2.2.0 to 2.4.0 - s390: from 2.2.10 to 2.4.0 - sparc: from 2.2.0 to 2.4.0 (Closes: #174270, #220992) * Add i386/local-i486_ldt_support.diff (add ldt support and thus TLS support on i486 machines). Thanks to Petr Salinger for the hint. (Closes: #226716) * Bump shlib to (>= 2.3.6-6) on i386. * debian/debhelper.in/libc-alt.install: Add gconv-modules to the bi-arch packages. (Closes: #361642) * /etc/ld.so.nohwcap is now supported on non-Linux architectures. Drop the "Linux" check from libc-otherbuild.preinst. * Build a libc6-xen flavour on i386. * Fix a typo in the description of the libc6-sparcv9 and libc6-sparcv9b packages. * local/usr_sbin/tzconfig: - Put a copy of the current timezone into /etc/localtime instead of a symlink. (Closes: #346342) - Handle the case where /etc/localtime does not exists. (Closes: #360383). * local/manpages/tzconfig.8: Update the manpage accordingly. * script.in/kernelcheck.sh: Also take in account 64-bit mips(el) kernels. * Add GNU/kFreeBSD patches, using conditional patching until they get accepted upstream. * Correctly replace DEB_HOST_ARCH by its value in libc6.preinst. Thanks to Denis for noticing me. [ Denis Barbier ] * debian/debhelper.in/locales.config: /etc/locale.gen was not generated at initial installation. (Closes: #357523) * update-locale: Fix buggy sanity check between LANGUAGE and LANG. (Closes: #361091) * update-locale: Drop the --remove flag, it is useless. * update-locale: Fix the --locale-file flag. * Add new Galician debconf translation, by Jacobo Tarrio. (Closes: #361101) * Use new features of po-debconf 1.0 to remove unneeded strings from PO files. * Fix day, abmon and mon fields for wo_SN locale. (Closes: #361338) [ Michael Banck ] * Add hurd-machrules-make.diff (fixes build problems with make-3.81 for Mach interface generation rules) by Roland McGrath (patch from HEAD). * Add hurd-sysvshm.diff (implements SysV shared memory for GNU/Hurd) by Marcus Brinkmann. -- Aurelien Jarno Mon, 10 Apr 2006 20:19:55 +0200 glibc (2.3.6-5) unstable; urgency=low [ Denis Barbier ] * Add am_pm formatting information to en_NZ. (Closes: #356328) * Add interlingua locale. (Closes: #224756) * Move locale variables from /etc/environment into a dedicated /etc/default/locale file. (Closes: #214898, #349503) * Add a new /usr/sbin/update-locale program to handle this new file. [ Aurelien Jarno ] * Fix ldconfig multiarch patch for reiserfs filesystems. * Make ldconfig look into /lib32 and /usr/lib32 on amd64. Add /lib32 -> /emul/ia32-linux/lib and /usr/lib32 -> /emul/ia32-linux/usr/lib links. * Remove glibc235-gcc4-ppc-procfs.diff from debian/patches/series. (Closes: #360126) * Add siginfo_h.diff (fixes a typo in ILL_ILLOPN definition), backported from upstream. (Closes: #358041) * Replace getcwd_ia64.diff by getcwd_c.diff (fix getcwd on platforms where PAGE_SIZE >> PATH_MAX), backported from upstream. (Closes: #355109) * debian/control: drop alternative build-depends on ia32-libs-dev as this package does not exist anymore. -- Denis Barbier Tue, 4 Apr 2006 18:07:21 +0200 glibc (2.3.6-4) unstable; urgency=low [ Aurelien Jarno ] * Set configure_build to the same value as configure_host for sparc optimized libraries (as on i386). This way they will be tested. * If the CPU has biarch support, run tests for cross-compiled libraries. * Remove ld.so from optimized libraries as it is not used. * Add regcomp_c.diff (Call __libc_lock_init after init_dfa) from upstream (Ulrich Drepper). This make possible to run the testsuite again on hppa. * Enable the testsuite on hppa. * Add tst-setcontext_c.diff (fix the arguments passed to setcontext during test) from upstream. * Create a link /usr/lib32 -> /emul/ia32-linux/usr/lib on amd64. * Add argp_h.diff fixes (Remove __NTH for __argp_usage inline function) by Ulrich Drepper (patch from HEAD). (Closes: #355264) * Add getcwd_ia64.diff (Remove the assertion so that the behaviour is the same on all platforms, including ia64). This is a temporary fix to bug #355109, until the upstream takes a decision. * debian/sysdeps/kfreebsd-amd64.mk: - s/libc6/libc0.1/g - Change rtlddir from /lib64 to /lib [ Denis Barbier ] * locales.config: If $DEBCONF_IS_A_REGISTRY is set to a non-empty value, the content of /etc/locale.gen does not override debconf values. * Add strfmon.diff: the negative sign is not printed by strfmon when current locale defines sign_posn == 4 (as in de_CH) and format argument contains the ! modifier. * Fix forward-backward-collation.diff: the change in strcoll_l.c has to be applied at several places. (Closes: #357390) * Update timezone data files to tzdata2006b (no data change, only comments). * Fix resource_h.diff: there was a typo for mips: s/_RLIMIT_RTPRIO/__RLIMIT_RTPRIO/ (Closes: #357419) -- Denis Barbier Sat, 18 Mar 2006 10:26:45 +0100 glibc (2.3.6-3) unstable; urgency=low [ Aurelien Jarno] * Use a shell function instead of ifneq when testing a variable depending on $(curpass), otherwise it is only evaluated at the first pass. * Add support for the ppc64 architecture. (Closes: #301438). * Use the new slibdir, libdir, rtlddir variables to build the various flavours of the libc. Put them directly in the final directory, and remove the corresponding tweaks done after the make install phase. * Install the 32-bit libraries in /emul/ia32-linux(/usr)/lib on amd64. * Only create the multiarch directories and the symlinks in /lib/ldconfig for the main pass. Otherwise alternate libraries would conflict with the main one when using multiarch. * Fix the build-dependencies for kfreebsd-amd64. * Add sysdeps/kfreebsd-amd64.mk and add kfreebsd-amd64 to rules.d/control.mk. * Make libc6-i386-dev conflicts with all versions of ia32-libs-dev. As it won't be built anymore on amd64, this will automatically remove it during the upgrade. [ Clint Adams ] * Get rid of -o as a binary operator to [ in tzconfig and postinst. [ Denis Barbier ] * Update localedata/locales/ro_RO. Thanks Eddy Petrişor. (Closes: #347173) * Bump LOCALES_DEP_VER to 2.3.6-2. All locales can be compiled with localedef from 2.3.6-2 and 2.3.6-3. (Closes: #352620) * Updated Italian debconf translation, by Luca Monducci. -- Aurelien Jarno Wed, 1 Mar 2006 17:11:36 +0100 glibc (2.3.6-2) unstable; urgency=low [ Denis Barbier ] * Modify debver2localesdep.pl, locales-depver and control files to provide a smooth upgrade in unstable when locales require changes in localedef. This is the first part for solving #352620, the proper dependency for locales will be set by the next upload. * debian/control: Clean up. Remove versioned dependencies on gettext, debianutils, tar, texinfo; these versions were already in oldstable. Drop references to localebin, wg15-locale, i18ndata, locale-ja, locale-ko, locale-vi, locale-zh, libc6-doc, glibcdoc and libc6 (<< 2.1-4). * debian/control: Split Build-Depends on several lines for readability purpose. * Add RON to locale/iso-4217.def and bump LOCALES_COMPAT_VER to 2.3.6-2. * Fix thousand separator for de_CH, and let other Swiss locales copy de_CH for LC_NUMERIC and LC_MONETARY sections. (Closes: #345481) * Apply a patch from Fedora to define AM/PM strings in cy_GB and en_GB locales. (Closes: #240901) * Fix the week definition for the C locale. * Check first_weekday fields against current CLDR snapshot. Modified locales are *_GB (=2), ar_SY (=5), ms_MY (=2), id_ID (=2). Add this field to more locales. * locale-gen: Replace 'test ... -a ...' by two tests. * Add an "All locales" option to the locales/locales_to_be_generated template. When it is selected, /etc/locale.gen is a symlink to /usr/share/i18n/SUPPORTED. (Closes: #321580, #323013) * Updated debconf translations: (Closes: #353611) - Brazilian Portuguese, by André Luís Lopes (Closes: #352416) - Czech, by Miroslav Kure - Danish, by Morten Brix Pedersen - Dutch, by Bart Cornelis - French, by Denis Barbier - German, by Helge Kreutzmann - Polish, by Emilian Nowak - Portuguese, by Simão Pedro Cardoso - Spanish, by Carlos Valdivia Yagüe - Swedish, by Daniel Nylander - Ukrainian, by Eugeniy Meshcheryakov [ Clint Adams ] * Add hurd-getresuid-dyslexia.diff (fixes incorrect ordering of arguments) with patch from Samuel Thibault. (Closes: #352500) * Add hppa-no-ldbl-128.diff (stops implying that PA needs 128-bit long double support in glibc) from Aurelien Jarno. (Closes: #344836). * debian/local/manpages/locale.1: remove double quotes from synopsis. (Closes: #352597) [ Aurelien Jarno ] * Move dependency on lib64gcc1 from libc6-amd64 to libc6-dev-amd64 to avoid a dependency loop. (Closes: #352263) * Use sed and test in /etc/init.d/glibc.sh to compare kernel versions. Put the Debian architecture name in the script at build time instead of using 'dpkg --print-architecture'. Thanks to Florent Bayle for the idea. (Closes: #325802, #328088, #339482) * Fix example code showing how to use hooks for malloc. (Closes: bug#333565). * Add hurd-ioctl-decode-argument.diff (fixes decoding of ioctl arguments) from Samuel Thibault. (Closes: #320273) * Fix the prototype of sbrk() in the manual. (Closes: #281863) * Fix the strcasestr() examples in the manual. (Closes: #289853) * Install libc_nonshared.a in /usr/lib/nptl, and fix the location of the static libraries of the NPTL ld scripts. (Closes: #347762) * Update debian/ files for GNU/kFreeBSD. (Closes: #351638) * Regenerate debian/control, generate debian/control.in/libc0.1. * Lintian cleans: - Remove build-dependencies on tar and debianutils, they are build-essential packages - Fix FSF postal address - Use policy compliant links in libc6-dev-amd64 - Use an absolute symlink for /lib64 on amd64 * Add myself to Uploaders. * Switch to gcc-4.0 on powerpc. * Remove old hack for gcc-3.4 on amd64. * Build with the compiler defined as default for glibc (ie currently gcc-4.0) instead of gcc on amd64. * Decrease priorities of 64-bit main and -dev packages to standard and optional for all architectures. It better matches override, though it will still have to be changed. * Fix glibc235-hppa-lt.diff (restore ret0 across calls to CDISABLE) from Randolph Chung. (Closes: #326581) * Switch to gcc-4.0 on hppa. * Add support for extra_pkg_install hooks for udeb packages. * Build back with -g1 on amd64, it was removed to permit the build with gcc-3.4. * Remove --with-tls and --with-__thread in sysdeps/* as they are the default option since version 2.3.5. * Multiarch support: - Add ld-multiarch.diff (add (/usr)/lib/$(config-machine)-$(config-os)) to the search path of the dynamic linker) from Tollef Fog Heen. (Closes: #295855) - Add ldconfig-multiarch.diff (add directories pointed from /lib/ldconfig to the search path). - Create (/usr)/lib/$(config-machine)-$(config-os) and add symlinks to these directories in /lib/ldconfig/ - Add rtld.diff (add a new configuration variable rtlddir to change the dynamic linker in the ELF binaries) partly from Andreas Jochen. This is necessary to be able to install a glibc in the multiarch dir while still conforming to the various ABIs which specify a linker in /lib or /lib64. * Remove the patch to install the libc into /lib instead of /lib64 on amd64. Use the new libdir, slibdir and rtlddir options in configparm to install the glibc in (/usr)/lib, and to use the dynamic linker path specified by the ABI for path for libc objects. (Closes: #325226) * Add -u option to the ldd manpage. (Closes: #354074) * Merged a patch from Michael Banck to use gcc-4.0 on Hurd. * Add resource_h.diff (RLIMIT_NICE and RLIMIT_RTPRIO support) from MAIN. (Closes: #352636) * Add hppa-inlining.diff (Increase the maximal overall growth of the compilation unit caused by inlining for dl-reloc.c on hppa). * Build a 32-bit libc on amd64, using the new multiarch directories. (Closes: #274367) -- Aurelien Jarno Thu, 23 Feb 2006 17:47:58 +0100 glibc (2.3.6-1) unstable; urgency=low [ Denis Barbier ] * debian/debhelper.in/libc.postinst: Restart webmin on upgrade. (Closes: #345641) * debian/debhelper.in/libc.postinst: Restart dropbear on upgrade. (Closes: #351036) * Fix yesexpr/noexpr in tl_PH locale. Reported by eric pareja. (Closes: #295810) * Fix langinfo(_NL_TIME_FIRST_WEEKDAY) for C locale. Reported by Graham Wilson (Closes: #327025) * Add first_weekday fields to most locales. (Closes: #343885, #347323, #347686, #348518, #351375) * Apply various fixes to French locales. (Closes: #248377) * Fix d_t_fmt and date_fmt in fo_FO. Reported by Jacob Sparre Andersen. * New sa_IN locale file, provided by Vidya Ayer and Christian Perrier. (Closes: #331377) * Add several locales to SUPPORTED: - ru_RU.CP1251, requested by Michael Bravo. (Closes: #225516) - uz_UZ.UTF-8 (its ISO-8859-1 counterpart had no UTF-8 variant) - da_DK.ISO-8859-15, en_GB.ISO-8859-15, en_US.ISO-8859-15, no_NO.UTF-8, no_NO and sv_SE.ISO-8859-15 are found in fedora-branch CVS branch. * Apply several improvements to hy_AM found in upstream Bugzilla. * Fix LC_MONETARY section of en_DK and provide en_DK.ISO-8859-15. (Closes: #323159) * Improve localedef(1) manual page, by Lars Wirzenius (Closes: #309846) * Fix LC_MONETARY section of pl_PL. Reported by Michał Politowski. (Closes: #227214) * New wo_SN locale file, provided by Samba Ndao Diop and Christian Perrier. (Closes: #279697) * Add new ca_AD, ca_FR and ca_IT locale files, sent upstream by Robert Millan. * New csb_PL locale file, sent upstream by Andrzej Krzysztofowicz. * Rewrite collation rules of several locales to include iso14651_t1. This eases maintenance and saves about 1MB for installed size. * Sort SUPPORTED to list UTF-8 locales first. This change partly solves #312927. * Modify localedata/locales/no_NO to copy definitions from nb_NO. * Fix lang_* fields in gez_ER, gez_ET, tr_TR and wal_ET. * Fix unknown symbols in collation rules of several locales: da_DK, fa_IR, is_IS, lo_LA, lv_LV, nb_NO and sr_CS. * Apply updates for st_ZA, xh_ZA and zu_ZA sent upstream by Dwayne Bailey. * Add new nr_ZA locale, sent upstream by Dwayne Bailey. * Rewrite collation rules for dz_BT, in collaboration with Pema Geyleg. * Revert upstream change of postal_fmt in te_IN because localedef complains. (Closes: #348804) * New debconf translations: - Italian, by Luca Monducci (Closes: #329428) - Swedish, by Daniel Nylander (Closes: #334864) * Slightly reword locales.templates to be DTSG-compliant, thanks Thomas Huriaux. * Updated debconf translations: (Closes: #350103) - Brazilian Portuguese, by André Luís Lopes (Closes: #352416) - Czech, by Miroslav Kure - Danish, by Morten Brix Pedersen - Dutch, by Bart Cornelis - French, by Denis Barbier - German, by Helge Kreutzmann - Polish, by Emilian Nowak - Turkish, by Erçin EKER - Ukrainian, by Eugeniy Meshcheryakov - Vietnamese, by Clytie Siddall * Update timezone data files to tzdata2006a. (Closes: #345479, #347315, #351049) * Drop Build-Depends-Indep: po4a from control file, translated manual pages are currently not built. [ Clint Adams ] * Move to upstream version 2.3.6. - Redo debian/patches/localedata/cvs-localedata.diff - Remove glibc235-gcc4-cvs.diff - Remove glibc235-gcc4-jis0208.diff - Remove glibc235-binutils216-ia64.diff - Remove glibc235-gcc4-ia64-profile.diff - Remove glibc235-gcc4-ppc-procfs.diff - Remove glibc235-execvp-fix.diff - Delete CSD (Serbian Dinar) hunk from locale-iso4217.diff - Redo glibc235-dl-execstack.diff - Remove glibc235-alpha-divqu.diff - Remove amd64-semtrywait-weakalias.diff - Remove strfry-segv.diff - Remove ia64-binutils-libm.diff - Remove glibc235-leapsecond.diff - Delete several hunks from glibc235-gcc4-sparc-inline.diff - Remove hurd-libpthread-indirect-loading.diff - Remove glibc235-gcc4-hurd.diff - Delete several hunks from glibc235-gcc4-arm-inline.diff - Remove glibc235-gcc4-s390-inline.diff * Add hppa-pie-relocs.diff, thanks to Aurelien Jarno. This fixes nscd on hppa. (Closes: #350501) [ Daniel Jacobowitz ] * Remove mips-bits-syscall.diff, merged. [ GOTO Masanori ] * Update po/ja.po. -- Clint Adams Thu, 9 Feb 2006 21:45:45 -0500 glibc (2.3.5-13) unstable; urgency=low [ Clint Adams ] * Acknowledge NMU. (Closes: #342545) [ Denis Barbier ] * debian/rules.d/control.mk: Make sure that debian/control is regenerated. (Closes: #351704) -- Denis Barbier Mon, 6 Feb 2006 22:22:23 +0100 glibc (2.3.5-12.1) unstable; urgency=low * NMU * glibc235-hppa-fpu.diff: New, fixes hppa FPU issues. Closes: #342545 -- LaMont Jones Wed, 1 Feb 2006 09:47:57 -0700 glibc (2.3.5-12) unstable; urgency=low * debian/patches/glibc235-nis-netgrp.diff: New file to fix assertion failures with NIS. (Closes: #322011) * Switch to quilt to handle Debian patches. - debian/control.in/main: add Build-Depends: quilt. - Replace debian/rules.d/dpatch.mk by debian/rules.d/quilt.mk. - Rename debian/patches/*.dpatch into debian/patches/*.diff. - Move localedata patches into debian/patches/localedata/ * debian/patches/localedata/cvs-localedata.diff: Update to latest CVS. Among other changes: - locales/mn_MN: Fix date_fmt. (Closes: #328831) - locales/de_DE: Add transliterations for quoting characters. (Closes: #235759) - locales/ss_ZA locales/tn_ZA locales/ve_ZA locales/nso_ZA locales/ts_ZA: New files. (Closes: #254417) - locales/km_KH: New file. (Closes: #334762) - locales/mg_MG: New file. (Closes: #271549) - locales/sr_CS: New file. (Closes: #254993) * debian/patches/locale-iso4217.diff: Update to latest CVS. This includes changes from glibc235-localedata-sr_CS.diff, which is no more needed. * debian/patches/locale-iso639.diff: New file. * debian/patches/locale-ku_TR.diff: New file, to provide a Kurdish locale needed by d-i. This locale comes from upstream CVS, and has been updated to the latest patch sent to BZ870. * debian/patches/localedata/locale-eo_EO.diff: Apply minor updates to this locale file. Add eo and eo.UTF-8 to SUPPORTED. (Closes: #233308) * Import collation fixes and enhancements for localedef from belocs-locales-bin. * debian/patches/forward-backward-collation.diff: New file. Due to the fixes in localedef, some bugs in code which was previously never run did show up. (Closes: #310635) * debian/patches/locale/locale-print-LANGUAGE.diff: New file, so that locale displays the LANGUAGE environment variable when called without argument. * Add myself to Uploaders. -- Denis Barbier Sun, 15 Jan 2006 00:54:16 +0100 glibc (2.3.5-11) unstable; urgency=low [ Phil Blundell ] * Apply patch from Colin Watson to add "--keep-existing" option to locale-gen. (Closes: #298913) * Also restart exim4 on upgrade. (Closes: #326554) * debian/debhelper.in/libc.preinst: Clarify wording of message about detection of services needing to be stopped before upgrade. [ GOTO Masanori ] * debian/po/pt.po: New file, add Portuguese translation. Patched by Rui Branco . (Closes: #339110) [ Clint Adams ] * Patch from Lars Wirzenius to not rely on bash-like echo behavior. (Closes: #207391). * Add allowance for the 2005 leap second. (Closes: #345310) -- Clint Adams Sun, 1 Jan 2006 11:29:08 -0500 glibc (2.3.5-10) unstable; urgency=low [ GOTO Masanori ] * debian/local/etc_init.d/glibc.sh: Change the last 'exit 0' to ': exit 0' to not block sourcing. (Closes: #340147) [ Phil Blundell ] * Merge patch from upstream CVS (courtesy Daniel Jacobowitz) to fix weak alias related build problem on ARM. * Merge patch from upstream CVS (courtesy Ulrich Drepper) to fix strfry() crash. (Closes: #343365) * Merge patch from upstream CVS (courtesy Roland McGrath and Anton Blanchard) to fix problem with execute permissions on GOT when using 64kB pages on PowerPC. (Closes: #344105) * Require binutils 2.16.1cvs20051109-1 to ensure that i386 biarch linking works properly. * debian/script.in/kernelcheck.sh: Require kernel >= 2.4.0 on arm to avoid llseek problem. (Closes: #324795) * Also restart atd on upgrade. (Closes: #331293) * Merge patch from upstream CVS (courtesy Ulrich Drepper) to fix problems with accuracy of tanh and related functions, per request of Rafael Laboissiere. (Closes: #328504) * Add "validlocale" program (ex base-config) to locales package, per request of Joey Hess. (Closes: #344954) * sysdeps/hppa.mk: Add new /usr/hppa64-linux-gnu/include symlink, per request of Matthias Klose. (Closes: #326583) [ Clint Adams ] * Steal glibc-235-sparc-datastart.dpatch from Ubuntu. * Steal ia64 libm symbol patch from Ubuntu. * Compile with -g2 instead of -g1 on sparc. -- Clint Adams Wed, 28 Dec 2005 13:18:56 -0500 glibc (2.3.5-9) unstable; urgency=low [ Daniel Jacobowitz ] * Downgrade priority of amd64 libraries on i386. * Move packages from base to libs. [ Clint Adams ] * Remove sparc64 TLS patch, and disable TLS for sparc64 build (Closes: #340835, #341514). * Add patch to fix build failure with __bind and other socket-related symbols being already defined on sparc (Closes: #342755). * Add patch from Anton Blanchard to fix build failure with __bind and other socket-related symbols being already defined on powerpc (Closes: #343571). * Replace amd64 sem_trywait patch from Kurt Roeckx's NMU with fix from upstream glibc CVS (Closes: #339389). * Add patch from Anton Blanchard to fix build failures with "__moddi3" and friends being already defined on i386 and powerpc (Closes: #339415). * Bump Standards-Version to 3.6.2 and add myself to Uploaders. -- Clint Adams Sat, 17 Dec 2005 10:33:38 -0500 glibc (2.3.5-8.1) unstable; urgency=low * Non-maintainer upload. * Rename sem_trywait to __new_sem_trywait in amd64 nptl code so the alias works properly, and it can be build. (Closes: #339389) -- Kurt Roeckx Sun, 27 Nov 2005 11:22:03 +0100 glibc (2.3.5-8) unstable; urgency=low * Add missing build dependency on libc6-dev-ppc64 on powerpc. * Add patch to fix sparc64 TLS build failure, from Aurelien Jarno (Closes: #335821). * Also restart saslauthd at upgrades, from Philipp Hug (Closes: #334101). * Merge .eh_frame terminator fix, by Richard Sandiford (Closes: #334112). * Merge armeb support, from Lennert Buytenhek (Closes: #335116). * Add LSB headers to glibc.sh and nscd init scripts, from Petter Reinholdtsen (Closes: #335308, #335343). * Remove obsolete mountkernfs, tmpfs, and devpts.sh files from debian/. * Temporarily set hppa back to gcc 3.4, from Steve Langasek (Closes: #326581). * Re-enable libidn (Closes: #181025). -- Daniel Jacobowitz Sat, 12 Nov 2005 19:15:29 -0500 glibc (2.3.5-7) unstable; urgency=low [ GOTO Masanori ] * debian/script.in/kernelcheck.sh: Drop real-i386 kernel support. [ Daniel Jacobowitz ] * Build 64-bit packages on i386 - based on patches from both Ubuntu and Andreas Jochens . - Build depend on a biarch linux-kernel-headers package. - Build depend on new libc6-dev-amd64 package. - Conflict with amd64-libs to avoid stale libraries. - Replace files from amd64-libs-dev. - Use lib64 for 64-bit libraries on i386. - Search lib64 for ldconfig. - Install 64-bit headers in /usr/include/x86_64-linux-gnu. * Remove obsolete references to NPTL as an add-on. * Conflict with broken versions of libterm-readline-gnu-perl (Closes: #326856, #326492). * Merge makefile patch from Goswin Brederlow to fail earlier if builds fail (but omit the bit for make -k check) (Closes: #325460). * Update debconf dependency to work with cdebconf (Closes: #331838). * Merge MIPS fix from CVS (Closes: #329043). * Do not complain about incompatible libraries in /etc/ld.so.conf (Closes: #310047). * Update hppa assembly for current CVS binutils. * Use 8-byte-aligned buffers for doubleword FPU transfers on HPPA (Closes: #333766). -- Daniel Jacobowitz Fri, 14 Oct 2005 14:18:22 -0400 glibc (2.3.5-6) unstable; urgency=low * GOTO Masanori * debian/script.in/kernelcheck.sh: Use sed instead of bash extension. (Closes: #325373, #325471, #325504, #325511) -- GOTO Masanori Mon, 29 Aug 2005 12:40:32 +0900 glibc (2.3.5-5) unstable; urgency=low * GOTO Masanori * debian/debhelper.in/debhelper.mk: Don't expand debug-packages with DEB_INDEP_REGULAR_PACKAGES. It causes binary-indep is unexpectedly included. (Closes: #233390, #233391, #233392) * Add the correct new line. (Closes: #324450) - debian/control.in/sparc64: Likewise. - debian/control: Update. * Support Hurd again. (Closes: #324165) - debian/sysdeps/gnu.mk: Rename to... - debian/sysdeps/hurd.mk: ... this. * debian/local/usr_sbin/locale-gen: Don't break locale-gen when locale-def warns errors. * debian/patches/glibc235-localedata-sr_CS.dpatch: New file, to fix sr_CS localedef breakage. (Closes: #321580, #322655) * debian/patches/glibc235-localedata-locales.dpatch: New file, to fix mn_MN and sid_ET localedef breakage. (Closes: #321634) * debian/sysdeps/powerpc.mk: Enable PowerPC NPTL. (Closes: #246689, #307984) * debian/README: Add the description about dropping __ctype_* symbol support of static linked application/libraries in etch. (Closes: #324526) * debian/sysdeps/linux.mk: Check SETNJOBS environment variable to specify the number of parallel make by users. * debian/sysdeps/depflags.pl: Add Conflicts: e2fsprogs (<< 1.35-7) because new ldd cannot work with old e2fsprogs. (Closes: #324550) * debian/patches/glibc235-alpha-divqu.dpatch: New file, to fix alpha divqu/remqu that does not return the correct result when their dividend and divisor are the same and 63bit is 1. (Closes: #324455) * Hurd requires gcc-3.3 to compile instead of gcc-4.0. Requested by Michael Banck . - debian/sysdeps/hurd.mk: Change CC/BUILD_CC to gcc-3.3. - debian/control.in/main: Build-Depends falls back to gcc-3.3. - debian/control: Update. * Introduce bootstrap kernel version check script. - debian/debhelper.in/libc.preinst: Move detection script to... - debian/script.in/kernelcheck.sh: ...this, new file. - debian/local/etc_init.d/glibc.sh: New file, it includes kernelcheck.sh. - debian/debhelper.in/libc.postinst: Invoke /etc/init.d/glibc.sh as S01. - debian/rules.d/debhelper.mk: Add replacing KERNEL_VERSION_CHECK and EXIT_CHECK for libc.preinst and glibc.sh. - debian/debhelper.in/libc.dirs: Create etc/init.d. * Don't use absolute path name. - debian/debhelper.in/libc.dirs: Suppress the first slash. - debian/debhelper.in/libc-pic.dirs: Likewise. - debian/debhelper.in/nscd.dirs: Likewise. - debian/debhelper.in/locales.dirs: Likewise. * Michael Banck : - debian/patches/glibc235-gcc4-hurd.dpatch: New file, to build glibc on Hurd with gcc-4.0. (Closes: #324549) -- GOTO Masanori Sun, 21 Aug 2005 12:33:42 +0900 glibc (2.3.5-4) unstable; urgency=low * The "hppa is important to someone, really - LaMont" release. * GOTO Masanori * d-i wants to remove libnss-files-udeb and libnss-dns-udeb dependency from libc-udeb. Suggested by Joey Hess . (Closes: #322506) - debian/control.in/libc: Remove libnss-files-udeb libnss-dns-udeb dependency. - debian/control: Update. * Build-Depends fixes: - debian/control.in/main: Change gcc-* dependency from | to ,. Suggested by Andreas Jochens . - debian/control.in/main: Add gcc-4.0 (>= 4.0.1-5) [hppa], because prior versions cannot generate sane glibc binaries. - debian/control: Update. * Enable libnss upgrade guard again. (Closes: #321561, #321712, #321796, #322768, #323560) - debian/debhelper.in/libc.preinst: Change guard to 2.3.5-1. - debian/debhelper.in/libc.postinst: Likewise. - debian/debhelper.in/libc.postinst: Fix to invoke NSS check again. * debian/debhelper.in/nscd.dirs: Add /var/db/nscd. (Closes: #323352, #323487) * debian/debhelper.in/locales.prerm: Add purge to remove locale-archive. (Closes: #321719) * debian/patches/00list: Drop glibc234-hppa-remove-mallocdef.dpatch. It causes unconditional locking problem, because it was already replaced by Carlos' new patches. Reported by LaMont Jones . * Add Depends: lib64gcc1 and provide lib64c-dev for 64bit -dev packages. Suggested by Matthias Klose . (Closes: #323552) - debian/control.in/sparc64: Likewise. - debian/control.in/ppc64: Likewise. - debian/control.in/s390x: Likewise. - debian/control: Update. * debian/patches/glibc235-dl-execstack.dpatch: New file, to fix execstack failed to check on kernel <= 2.4.18. (Closes: #321717, #321718, #323409) * Roland Stigge : - debian/debhelper.in/glibc-doc.install: Install HTML documents correctly. (Closes: #321740) -- GOTO Masanori Sat, 6 Aug 2005 06:52:42 +0900 glibc (2.3.5-3) unstable; urgency=low * The "Keep Debconf5 speed" and the "Welcome back the recent glibc to unstable" release. * Glibc bumps up from 2.3.2.ds1 to 2.3.5 on etch. * GOTO Masanori * Localedata update: - debian/patches/cvs-localedata.dpatch: New file, to update localedata to the latest cvs. Reported by Safir Secerovic , Reviewed by Denis Barbier . (Closes: #312902) - debian/patches/locale-iso4217.dpatch: New file, to fix localedef breakage for tr_TR.ISO-8859-9. (Closes: #314855) * To make glibc-2.3.5 buidable with gcc-4.0: - debian/patches/00list: Drop glibc234-hppa-full-nptl-2004-12-20.dpatch line replaced by the new patches: glibc235-hppa-sysdeps.dpatch and glibc235-hppa-lt.dpatch. It'll be removed when hppa unstable works nicely. - debian/patches/glibc235-gcc4-sparc-inline.dpatch: Update the patch to compile sparc64. - debian/patches/glibc235-gcc4-s390-inline.dpatch: New file, fix s390 compilation breakage by changing static inline to auto inline for dl-machine.h. - debian/patches/glibc235-gcc4-alpha-profile.dpatch: New file, fix alpha compilation breakage by removing strong_alias. - debian/patches/glibc235-gcc4-hppa-profile.dpatch: New file, fix hppa compilation breakage by removing strong_alias. - debian/sysdeps/alpha.mk: Disabled __thread for static linked executables. - debian/control.in/main: Add Build-Depends: gcc-3.4 for powerpc and m68k. - debian/control: Regenerated. * To make glibc-2.3.5 buildable with gcc-3.4: - debian/sysdeps/m68k.mk: New file, to use gcc-3.4 as CC and BUILD_CC due to gcc-4.0 ICE. See #319312. - debian/patches/glibc235-gcc34-m68k-seccomment.dpatch: New file, fix m68k binutils comment parse error. * Introduce RUN_TESTSUITE for disabling make check, taken from Jeff Bailey : - debian/rules: Enable RUN_TESTSUITE in default. - debian/rules.d/build.mk: Check RUN_TESTSUITE before invoking tests. - debian/sysdeps/hppa.mk: Disable RUN_TESTSUITE because linuxthreads cannot work correctly. - debian/sysdeps/alpha.mk: Likewise. * Introduce loose locales version dependency to avoid locales version mismatch for FTBFS architectures, taken from Jeff Bailey (Closes: #204696, #308824): - debian/locales-depver: New file, describes minimum locales dependency version. It's renamed from locales-shlibver because it's not "shlib". - debian/rules.d/debhelper.mk: Use LOCALES_DEP_VER to generate locales dependency. - debian/rules: Include debian/locales-depver. * debian/rules.d/build.mk: Add --without-selinux for nscd. It should be removed after this version ASAP. * debian/sysdeps/depflags.pl: Drop Depends: libdb1-compat because it's until sarge stuff. Suggested by Colin Watson . (Closes: #318885) * debian/debhelper.in/nscd.dirs: New file, add /var/run/nscd dir to invoke nscd correctly. (Closes: #314892) * debian/local/manpages/locale.gen.5: Fix typo, charsets -> charmaps. (Closes: #312297, #318982) * debian/debhelper.in/libc.preinst: Remove dpkg --assert-support-predepends check like base-passwrd, suggested by Bastian Blank . (Closes: #316217) * debian/patches/locales-supported.dpatch: Don't apply to drop UTF-8@euro locales from SUPPORTED. (Closes: #274491) * debian/debhelper.in/libc.preinst: Fix typo. (Closes: #306136) * debian/debhelper.in/libc.postinst: Likewise. * Michael Banck : - debian/patches/hurd-enable-ldconfig.dpatch: New file, to build ldconfig again on Hurd. (Closes: #309489) - debian/sysdeps/gnu.mk: Hurd-i386 needs --without-tls option to build. - debian/patches/hurd-libpthread-indirect-loading.dpatch: New file, to make libpthread load indirectly on Hurd. (Closes: #312488) - debian/patches/hurd-ioctl-pfinet.dpatch: New file, to support part of SIOCGIFHWADDR for pfinet on Hurd. (Closes: #295117) * Jeff Bailey : - debian/patches/glibc235-hppa-sysdeps.dpatch: New file, to build hppa linuxthreads locking problem and sysdeps correctly again. - debian/patches/glibc235-hppa-lt.dpatch: New file, likewise. * Denis Barbier : - debian/debhelper.in/locales.config: Use LANG=C for locale-dependent commands. (Closes: #314717) - debian/debhelper.in/locales.postinst: Likewise. - debian/debhelper.in/locales.postinst: Fix repeated locale entry duplication when at least a locale is defined twice in /etc/locale.gen. (Closes: #271526) * Stephen Gildea : - debian/debhelper.in/nscd.init: Provides a "status" option, fix the exit status if the script is given an unsupported option. (Closes: #312404) * Serge Belyshev : - debian/patches/glibc235-execvp-fix.dpatch: Fix execvp segv caused by invalid free pointer. * This version fixes some bugs that are already marked as fixed-in-experimental and explained the reason in this changelog. (Closes: #144670, #185991, #258647, #276062, #279423, #280030, #298784) (Closes: #300806, #300842, #304963, #305400, #305662, #305666, #309618) (Closes: #311793, #313404, #314084, #315347, #315793) * This version fixes some bugs that are already confirmed as fixed (fixed-in-experimental) in the experimental glibc: - Can compile rpc/xdr.h with gcc-4.0. (Closes: #315198, #320963) - Support posix_fadvise64 correctly on 2.4 kernel. (Closes: #312406, #313219) - Can static link with the recent toolchain changed with TLS/non-TLS errno definition on amd64 and ia64. (Closes: #317674, #317946, #318956, #318963, #319115) - Fix mktime when setting a timezone value to AC_FUNC_MKTIME. (Closes: #177940) - Fix libc6-i686 to reexec init. (Closes: #270745) * This version fixes some bugs that are marked as fixed-upstream: - Fix ucontext.h failure with g++-4.0 on ia64. (Closes: #318429, #320240) - Missing icache flushing on PPC caused sometimes segv, and now cache management is reworked and fixed. (Closes: #146489) - Fix alpha atan() that gave wrong results for some operands. (Closes: #210613) - Fix PPC rint() that gave wrong result for negative arguments in the rounding toward -inf and +inf mode. (Closes: #216800) - Fix that the pmaplist frees the freed memory in xdr_pmaplist. (Closes: #230219) - Don't export unneeded symbol _fp_hw on s390. (Closes: #247681) - Set locale correctly for generated threads in static linked binaries. (Closes: #260221) - Make g++ compilation with nptl pthread.h by changing initializers. (Closes: #276309) - Fix a race condition with pthread_cond_broadcast. (Closes: #276312) - Fix re_exec() segv that caused on UTF-8 locales. (Closes: #175163, #237681, #290551, #299137, #310443) - Implement getcontext on alpha. (Closes: #293653) - Fix an incorrect value of ceill and floorl on amd64. (Closes: #302458) - Fix memory leaks in getaddrinfo/freeaddrinfo. (Closes: #304022) - Fix mips/mipsel incomplete clobbered registers for syscalls. (Closes: #304426) - Support working sched_setaffinity on powerpc. (Closes: #311053) - Support _SC_HOST_NAME_MAX in sysconf. (Closes: #314350) - Fix pthread_rwlock_wrlock hangs with NPTL on amd64. (Closes: #314408) - Check timezone changes for localtime and friends. (Closes: #48184) - Fix a race condition of sigaction and signal handler. (Closes: #136990) - Fix segmentation fault when invoking nscd -d. (Closes: #156923, 245208) - Support POSIX style strerror_r implementation. (Closes: #159298, #169370, #182542, #202209) - Enable to use short IPv4 address notation again. (Closes: #192091) - Fix broken pthread_cleanup_push on Alpha. (Closes: #197988) - Support POSIX message queues. (Closes: #202197, #280137) - Don't use ?: in bits/mathinline.h. (Closes: #206015, #304500) - Update Norwegian translation that fixes confusing text. (Closes: #207266) - Enable executable again for libc.so.*. (Closes: #215463, #264948) - Improve putchar and io performance by changes to pthread locking code. (Closes: #219205) - Update sys/vm86.h. (Closes: #219476) - Fix invalid __libc_dlclose() in nsswitch.c. (Closes: #222130) - Support backtrace on ia64 and x86_64. (Closes: #235876) - Fix nl_langinfo(ERA) returns NULL, not "". (Closes: #245836) - Libintl.h is ready for some g++ compilation option. (Closes: #252753) - Fix pthread_cond_timedwait and mutex hang with cancellation. (Closes: #253303) - Fix too long fraction digits handling in strtold(). (Closes: #260377) - Fix some regexec() segv in UTF-8 locales. (Closes: #261135) - Fix pthread_cond_timedwait with a outdated timespec destroys the pthread_cond_t variable. (Closes: #261237) - Declare EPOLLONESHOT in sys/epoll.h. (Closes: #261541) - Fix returning invalid pointer when freeing valloc()-ed memory. (Closes: #262782) - Replace gcc-3.4 option for ppc64. (Closes: #263959) - Fix zdump -v segv on ia64. (Closes: #266438) - Support pthread_create with attributes. (Closes: #266507) - Change __vector to __iovec for sys/io.h to prevent conflicts with altivec. (Closes: #267442) - Fix atan2 infinit loop on amd64. (Closes: #270823) - Avoid memory leak for some gconv encoding by calling gconv_end. (Closes: #274390) - Fix mplayerplug-in crash closed by mozilla. (Closes: #275240) - Fix invalid memory access of printf when its specifier combines parameter number specification and floating point values. (Closes: #277667, #312036) - Don't touch unrelated bits in __feclearexcept on i386. (Closes: #279294) - Don't invoke unneeded cancellation if PTHREAD_CANCEL_DISABLE is set. (Closes: #281775) - Fix a race condition between pthread_create and pthread_exit. (Closes: #282091, #292154) - Fix for setfacl to handle many files in ntfw64. (Closes: #288710) - Support large dev_t. (Closes: #289945, #299139) - Use the correct ifndef __GNUC_PREREQ. (Closes: #315345) - Fix the indended first line of ldd output. (Closes: #209145, #276223) - Fix misleading error message of ldd when kernel version is old. (Closes: #224665) - Fix typo of the language name in te_IN. (Closes: #276527) - Replace old --help message that indicated glibcbug script. (Closes: #315448) - Support IDN. (Closes: #181025) - Support O_NOATIME. (Closes: #284131, #297010, #298488) - The first day of a week in Finnish is Monday. (Closes: #288472) -- GOTO Masanori Sun, 17 Jul 2005 17:27:30 +0900 glibc (2.3.5-2) experimental; urgency=low * Debconf5 release. * GOTO Masanori * Merge glibc-2.3.4 branch to the main trunk for etch development. * These dpatches are removed from debian/patches because the similar patches are already applied in the latest version: - debian/patches/rtld-vdso-assertion.dpatch - debian/patches/glibc232-sigsetjmp.dpatch - debian/patches/hurd-weak-aliases.dpatch - debian/patches/sched-update.dpatch - debian/patches/glibc232-pthread-cancellation.dpatch - debian/patches/glibc232-clock_settime.dpatch * The New dpkg-architecture changes: - debian/rules: Replace DEB_HOST_BUILD_SYSTEM, use DEB_HOST_ARCH_OS. Reported by Arthur Marsh . (Closes: #315347, #315793) - debian/control.in/main: Bump up Build-Depends: dpkg-dev (>= 1.13.5). - debian/control: Updated. - debian/debhelper.in/libc.preinst: Replace "dpkg --print-installation-architecture", use "dpkg --print-architecture". - debian/debhlper.in/libc.postrm: Likewise. - debian/debhlper.in/libc.postinst: Likewise. - debian/sysdeps/depflags.pl: Change checks from i386 to i486. It also replaces -linux, use -linux-gnu. * Default compiler moves from gcc-3.3 to gcc-4.0: - debian/rules: Use gcc-4.0 instead of gcc-3.3. (Closes: #315198) - debian/control.in/main: Define Build-Depends: gcc-4.0. - debian/control: Updated. - debian/sysdeps/i386.mk: Replace depreciated "-mcpu", use "-mtune". * These dpatches are added to make glibc-2.3.5 buidable with gcc-4.0: - debian/patches/glibc235-gcc4-cvs.dpatch: Fix some bad defintion of internal for all architectures. - debian/patches/glibc235-gcc4-elf.dpatch: Remove elf_machine_rel* definitions for all architectures. - debian/patches/glibc235-gcc4-jis0208.dpatch: Fix compilation breakage for all architectures. - debian/patches/glibc235-gcc4-wcstol_l.dpatch: Fix wcstol_l.c compilation breakage for all 64bit architectures. - debian/patches/glibc235-binutils216-ia64.dpatch: Fix _init/_fini was not defined within procedure with binutils 2.16 for ia64. - debian/patches/glibc235-gcc4-ia64-profile.dpatch: Fix compilation breakage by removing strong_alias for ia64. - debian/patches/glibc235-gcc4-ppc-procfs.dpatch: Fix ppc32 compilation breakage by removing __uint128_t use. (Closes: #304963) - debian/patches/glibc235-gcc4-arm-inline.dpatch: Fix arm compilation breakage by changing static inline to auto inline for dl-machine.h. - debian/patches/glibc235-gcc4-sparc-inline.dpatch: Fix sparc compilation breakage by changing static inline to auto inline for dl-machine.h. - debian/patches/glibc235-gcc4-sparc-mv8.dpatch: Fix obsolete gcc option to replace newer standard one. - debian/patches/glibc235-gcc4-mips-inline.dpatch: Fix mips compilation breakage by changing static inline to auto inline for dl-machine.h. - debian/patches/glibc235-gcc4-mips-sysdeps.dpatch: Fix mips compilation breakage by changing large syscall arguments handling. * Move /etc/locale.alias to /usr/share/locale/locale.alias. Don't install locale.alias.5. (Closes: #144670, #185991, #298784) - debian/local/usr_sbin/locale-gen: Use /usr/share/locale/locale.alias instead of /etc/locale.alias. - debian/local/manpages/locale-gen.8: Delete reference to locale.alias.5. - debian/local/manpages/locale.gen.5: Likewise. - debian/debhelper.in/locales.links: Remove file, don't link to /etc. - debian/debhelper.in/locales.install: Install locale.alias under /usr/share/locale, not /etc/. - debian/debhelper.in/locales.manpages: Don't install locale.alias.5 * Add documents: - debian/debhelper.in/libc.docs: Add CONFORMANCE and NAMESPACE. * Fix messages to add a patience message. (Closes: #305400) - debian/local/usr_sbin/locale-gen * Move sprof from libc-prof to libc-dev. (Closes: #280030) - debian/sysdeps/depflags.pl: Add Replaces: libc-dev (<< 2.3.5-2). - debian/debhelper.in/libc-prof.install: Remove sprof install. - debian/debhelper.in/libc-dev.install: Install sprof moved from -prof. - debian/debhelper.in/libc-dev.install.hurd-i386: Likewise. - debian/debhelper.in/libc-dev.manpages: Add sprof.1 install. - debian/debhelper.in/libc-prof.manpages: Remove file, don't install sprof.1. * Remove Depends: lib64gcc1 from libc6-sparc64. (Closes: #258647) - debian/control.in/sparc64: Delete Depends: lib64gcc1. - debian/control: Likewise. * Small change for libc6 upgrade problem. - debian/debhelper.in/libc.postrm: Add plain messages and clean up. * Add conflicts to old initrd-tools for avoiding new glibc 2.3.4/5 ldd blocks to generate initrd images. Suggested by Goswin von Brederlow . - debian/sysdeps/depflags.pl: Add conflicts initrd-tools (<< 0.1.79). * Add support PowerPC64, based on patches and suggestions by Bastian Blank and Jeff Bailey : - debian/control.in/main: Add Build-Depends: gcc-3.4 [powerpc] because powerpc porting does not support gcc-4.0 currently. - debian/control: Updated. - debian/rules.d/control.mk: Add ppc64. - debian/sysdeps/powerpc.mk: Added to support ppc64 target. * debian/sysdeps/hppa.mk: Add /usr/hppa64-linux-gnu/include symlinks for dpkg-architecture changes. Reported by Matthias Klose . (Closes: #313404) * A Costa . (Closes: #305662, #305666) - debian/local/manpages/tzconfig.8: Fixed typo. - debian/local/manpages/ldconfig.8: Likewise. * Clytie Siddall : - debian/po/vi.po: Add the Vietnamese translation for locales. (Closes: #309618, 311793) * Jens Seidel : - debian/po/de.po: Fix typo. (Closes: #314084) -- GOTO Masanori Thu, 21 Apr 2005 16:52:36 +0900 glibc (2.3.5-1) experimental; urgency=low * GOTO Masanori * New upstream release. - debian/shlibver: Bump up to 2.3.5-1. * Drop patches: - debian/patches/hurd-malloc.dpatch: Removed, it's already applied in the upstream source. * Merge with 2.3.2.ds1-21, added: - debian/patches/linuxthreads-sizefix.dpatch: Added. - debian/po/fi.po: Added. - debian/patches/glibc23-mips-lazy-eval.dpatch: Added, drop dl-machine.h because the recent upstream should not need such change. - debian/patches/glibc232-tls-crashfix.dpatch: Added, remove some parts that are applied in the recent version. * Merge with 2.3.2.ds1-21, changed: - debian/debhelper.in/libc.preinst: Fix typo, proofreading. - debian/debhelper.in/libc.preinst: Add export LC_ALL=C. - debian/patches/00list: Update. * Update linuxthreads size fix for not only ia64, but also alpha, amd64, i386, powerpc, s390, sh and sparc. - debian/patches/linuxthreads-sizefix.dpatch: Update. * Fix more libc6 upgrade problem from old <= 2.3.4-1: - debian/debhelper.in/libc.postinst: Don't use uname -m, use dpkg --print-installation-architecture. Hwcappkgs mechanism does not work on (ex:) install architecture: i386, kernel architecture: amd64. - debian/debhelper.in/libc.postrm: Likewise. * Support libc6-dev NPTL static libraries and headers into /usr/lib/nptl and /usr/include/nptl. (Closes: #276062, #279423) - debian/rules.d/build.mk: Add installation code from tmp-nptl to tmp-libc. - debian/debhelper.in/libc-dev.install: Add tmp-libc/usr/lib/nptl*. -- GOTO Masanori Sun, 10 Apr 2005 14:02:19 +0900 glibc (2.3.4-3) experimental; urgency=low * GOTO Masanori * The complete libc6 installation breakage is fixed when hwcap packages (libc6-i686 and libc6-sparcv9/sparcv9b) is installed. It introduced /etc/ld.so.hwcappkgs to track hwcap packages. - debian/debhelper.in/libc.postinst: Create /etc/ld.so.hwcappkgs if such file is not existed. Check hwcap packages and decide to keep /etc/ld.so.nohwcap. Put special ld.so.nohwcap string when the downgraded version does not support ld.so.hwcappkgs. - debian/debhelper.in/libc-otherbuild.postinst: When it's configured, check /etc/ld.so.hwcappkgs and decides to keep /etc/ld.so.nohwcap. - debian/debhelper.in/libc-otherbuild.postrm: When it's removed, check /etc/ld.so.hwcappkgs and search other hwcap package's version consistency. Then it decides to remove /etc/ld.so.nohwcap. - debian/debhelper.in/libc.postrm: Leave /etc/ld.so.nohwcap if it's downgrade to hwcappkgs incompatible version. - debian/rules.d/debhelper.mk: Include "libc-" into OPT string replacement. -- GOTO Masanori Tue, 29 Mar 2005 17:22:25 +0900 glibc (2.3.4-2) experimental; urgency=low * GOTO Masanori * Fix libc6 installation breakage when old libc6 and libc6-i686 was installed, and it's replaced with a new libc6. This fix is limited for i686 optimized package, not for sparc multiple opt packages. (Closes: #300806, #300842) - debian/debhelper.in/libc.postinst: Add check for the existence of multiple optimized packages. - debian/rules.d/debhelper.mk: Add the replace code from CURRENT_VER to $(DEB_VERSION) for libc.postinst. Install libc-otherbuild.postrm. - debian/debhelper.in/libc-otherbuild.postrm: Added to remove unneeded ld.so.nohwcap for single optimized package. -- GOTO Masanori Tue, 22 Mar 2005 11:17:32 +0900 glibc (2.3.4-1) experimental; urgency=low * GOTO Masanori * Reflect from glibc-snapshot package 2.3.4-0.3.snapshot20041220.2. * Add glibc-libidn package handling for the following files: - debian/sysdeps/gnu.mk - debian/sysdeps/linux.mk - debian/sysdeps/kfreebsd-gnu.mk - debian/rules * Add separated shlibver file: - debian/rules: Include debian/shlibver. - debian/shlibver: Bump up shlibver to 2.3.4-1. * Delete removed file info/libc-dir-add.info: - debian/debhelper.in/glibc-doc.install - debian/rules.d/build.mk * These dpatches are added in debian/patches/: - glibc234-alpha-xstat.dpatch: Fix alpha compilation failure when kernel headers < 2.6.4 is used. - glibc234-hppa-linesep.dpatch: Add to fix hppa compilation failure. - glibc234-hppa-remove-mallocdef.dpatch: Add to fix hppa compilation breakage until ldcw lock change is introduced. This patch will be removed when ldcw patch is revised to apply. - glibc234-m68k-linuxthreads-fPIC.dpatch: Add to fix m68k compilation warnings to remove linuxthreads o-iterator. - glibc234-hppa-full-nptl-2004-12-20.dpatch: Remove in-cvs parts, apply the remained stuff for hppa, except for ldcw lock change. This file is renamed from 50_glibc232-hppa-full-nptl-2003-10-22.dpatch. * These dpatches are modified/replaced with the newer patches in debian/patches/: - glibc-i686-timing.dpatch: Modify makefile. Fix i686 library breakage. - glibc23-cmov.dpatch: Drop additional TLS parts. - glibc23-sse-oldkernel.dpatch: Regenerated. - hppa-drop-utimes.dpatch: Regenerated. - ldconfig.dpatch: The previous patch seems being wrong because it supresses all warnings about error. The new patch I introduced should not warn during debootstrap, and works finely during normal operation. - ldd.dpatch: Regenerated. - ldso-disable-hwcap.dpatch: Regenerated. - locale-no_NO.dpatch: Drop locale.alias part which is already applied. - makeconfig.dpatch: Regenerated. - 50_glibc232-arm-dwarf2-buildfix.dpatch: Modify to fix sjlj compilation. - 50_glibc232-m68k-dwarf2-buildfix.dpatch: Likewise. * These dpatches are currently suspended to apply (those entries in 00list are commented out) with various reasons, they need update or confirmation: - 30_glibc232-base.dpatch: If this patch is needed, the another binutils related problem should be occured. It's disabled for a while, then remove iff no problem is reported. - alpha-pic.dpatch: #175511 said the upstream should have another different fix. After confirmation, it should be removed. - arm-output-format.dpatch: I believe the recent arm glibc should work without this patch. If arm still has problem, then enable it. - glibc232-globfree-clear.dpatch: The latest upstream has gl_pathv=NULL part, bug gl_pathc=0 part. I think the current code is harmless. It needs confirmation to Jeff Licquia. - translation-fr.dpatch: The upstream rejects this wishlist bug. After confirmation, it'll be removed. - mips-asm-unistd.dpatch: I need to look at the result of the current cvs unistd.h. - hurd-enable-ldconfig.dpatch: Disabled currently. * These dpatches are currently applied, but it may be removed from 00list as until sarge stuff: - libgcc-compat-all.dpatch: It'll be removed in future. - libgcc-compat-other.dpatch: Likewise. * These dpatches are currently suspended to apply from 00list because we plan to be removed after sarge release: - glibc23-ctype-compat.dpatch: Until sarge stuff. - glibc23-errno-hack.dpatch: Until sarge stuff. - glibc23-errno.dpatch: This patch should not be considered permanent; it may be one of until sarge stuff. - glibc23-function-compat.dpatch: Until sarge stuff. - locales-supported.dpatch: Debian specific, until sarge stuff. * This dpatch is not used currently: - 10_cvs.dpatch * These dpatches are removed from debian/patches/ because they are already in upstream cvs: - 11_cvs_locales.dpatch - 11_shlib-lds.dpatch - 51_glibc232-hppa-dist.dpatch - 51_glibc232-hppa-nopltrel.dpatch - 51_glibc232-hppa-profiling.dpatch - 52_glibc233-hppa-feupdateenv.dpatch - 90_glibc232-statvfs.dpatch - 90_glibc232-timezones.dpatch - alpha-crti.dpatch - alpha-rtsigaction-fix.dpatch - fno-unit-at-a-time.dpatch - glibc23-dlclose-l_opencount.dpatch - glibc23-libio-compat.dpatch - glibc23-powerpc-sigcontext.dpatch - glibc23-sparc-pread64.dpatch - glibc232-catchsegv-insecure-temp.dpatch - glibc232-hppa-unwindinfo.dpatch - glibc232-ia64-unwindinfo.dpatch - glibc232-iconv-ucs2-unalign.dpatch - glibc232-mips-dl-machine.dpatch - glibc232-misc-syslog.dpatch - glibc232-nptl-posix-timer.dpatch - glibc232-ppc32-nanosecond.dpatch - glibc232-remove-vsyscall.dpatch - glibc232-sparc64-softfp.dpatch - glibcbug.dpatch - hppa-syscall.dpatch - hurd-cleanup.dpatch - hurd-exit-attr-hidden.dpatch - hurd-i386-hwcap.dpatch - hurd-libc-lock.dpatch - hurd-utmp-file.dpatch - locale-byn_ER.dpatch - locale-et_EE.dpatch - locale-ro_RO.dpatch - locale-strfmon.dpatch - mips-sgidefs.dpatch - nptl-io-locking.dpatch - nptl-page-align.dpatch - nptl-pthread-c++.dpatch - nptl-pthread-create-attr.dpatch - nptl-pthread-once.dpatch - pthread-cleanup.dpatch - s390-backtrace.dpatch - s390-pthread-fpic.dpatch - syslog-locale.dpatch * Hurd update: - debian/patches/hurd-string.dpatch: Removed, it's already in cvs. - debian/patches/00list.hurd-i386: Removed. - debian/patches/hurd-malloc.dpatch: Add to fix Hurd build fix, patch from Michael Banck . -- GOTO Masanori Fri, 18 Mar 2005 09:41:49 +0900 glibc (2.3.2.ds1-22) unstable; urgency=medium * Daniel Jacobowitz - debian/patches/rtld-vdso-assertion.dpatch: Fix an assertion failure running /lib/libc.so.6. - debian/rules.d/debhelper.mk: Mark runnable libraries +x again. -- Daniel Jacobowitz Tue, 10 May 2005 15:11:53 -0400 glibc (2.3.2.ds1-21) unstable; urgency=high * GOTO Masanori - debian/patches/linuxthreads-sizefix.dpatch: Fix ia64 TLS_PRE_TCB_SIZE alignment where TLS_DTV_AT_TP is defined between linuxthreads and nptl. It breaks evolution on ia64 linuxthreads ld.so + nptl environment. (Closes: #292673) - debian/patches/glibc232-sigsetjmp.dpatch: Fix gcc-4.0 compilation breakage on amd64. (Closes: #295457) - debian/debhelper.in/libc.manpages: Add tzconfig.8. Reported by Matthijs Mohlmann . (Closes: #182981) - debian/patches/90_glibc232-timezones.dpatch: Update to tzdata2005h. - debian/patches/hurd-weak-aliases.dpatch: Add to fix undefined references to build putty on Hurd, patched by Michael Banck . (Closes: #295118) - debian/debhelper.in/libc.preinst: Fix typo, proofreading. (Closes: #294816, #303478) - debian/rules: Bump up shlib_dep_ver 2.3.2.ds1-21. It's required by adding GLIBC_2.3.4 symbol. - Bastian Blank : - debian/patches/sched-update.dpatch: Update sched_[gs]et_affinity to new interface and library version. Add GLIBC_2.3.4 versioned symbol for new interface. (Closes: #297769) - Jeff Bailey : - debian/patches/glibc232-tls-crashfix.dpatch: Fix tls assertion that crashes xmms/nvidia. (Closes: #219352) - debian/patches/glibc232-pthread-cancellation.dpatch: Fix pthread cancellation bug that causes JVM lockups. (Closes: #300943) - Denis Barbier : - debian/debhelper.in/libc.preinst: Add export LC_ALL=C like libc.postinst, it corrects some locale dependent behavior, especially for `tr'. (Closes: #304257) - Lars Wirzenius : - debian/local/manpages/iconv.1: Escape hyphens for Unicode environments. (Closes: #292013) - Emilian Nowak : - debian/po/pl.po: Add Polish debconf translation. (Closes: #294444) - Matti Polla : - debian/po/fi.po: Add Finnish debconf translation. (Closes: #303816) - Khalid Aziz : - debian/patches/glibc232-clock_settime.dpatch: Fix clock_settime always fails with EINVAL. (Closes: #304668) - Thiemo Seufer : - debian/patches/glibc23-mips-lazy-eval.dpatch: Workaround fix for broken symbol resolving of lazy evaluation stubs on mips/mipsel, that causes fakeroot breakage. (Closes: #265678, #264920) -- GOTO Masanori Mon, 14 Feb 2005 09:26:26 +0900 glibc (2.3.2.ds1-20) unstable; urgency=high * GOTO Masanori - debian/patches/hppa-drop-utimes.dpatch: Fix sudo breakage because system call utimes() is not defined on hppa. Patched by Randolph Chung . (Closes: #284449) - Fix ia64 unwind FTBFS. Patched by Matthias Klose : - debian/patches/glibc232-ia64-unwindinfo.dpatch: Modify Makeconfig which unconditionally set the libunwind macro to -lunwind, until the it's safe again to regenerate the configure script, on advice of Jeff Bailey. (Closes: #284563) - debian/control.in/main: Tighten build dependency on ia64 to gcc-3.3_3.3.5-5. - debian/control: Likewise. - debian/sysdeps/amd64.mk: Add /lib64 and /usr/lib64 symlinks which are provided by glibc instead of base-files for amd64. Requested by Goswin Brederlow . (Closes: #259302) - debian/rules.d/debhelper.mk: Replace from extra_pkg_install to extra_debhelper_pkg_install rule which are used for debhelper.mk only. - debian/patches/librt-mips.dpatch: Update to provide clock_{set,get}time with versioned symbol both GLIBC_2.0 and GLIBC_2.2. This patch should be applied until sarge+1 will be released. - debian/local/manpages/locale.1: Add the description about /usr/share/i18n/SUPPORTED. Requested by Guillermo S. Romero . (Closes: #284137) -- GOTO Masanori Wed, 15 Dec 2004 19:44:47 +0900 glibc (2.3.2.ds1-19) unstable; urgency=high * GOTO Masanori - debian/local/manpages/gencat.1: Use \fR instead of \fT for bold font, and use .TP instead of .PP for option usage. Patched by Lars Wirzenius . (Closes: #279685) - debian/local/manpages/iconvconfig.8: Likewise + fix typo. - debian/local/manpages/mtrace.1: Likewise. - debian/local/manpages/locale.1: Add "SEE ALSO" to the end of the manual. (Closes: #282128) - debian/sysdeps/linux.mk: Drop -fomit-frame-pointer from compiling option to build NPTL packages in order to get valid backtrace. -D__USE_STRING_INLINES is also dropped to consider about backtraces. Requested by David Mosberger . - debian/sysdeps/amd64.mk: Likewise. - debian/sysdeps/i386.mk: Likewise. - debian/sysdeps/s390.mk: Likewise. - debian/sysdeps/sparc.mk: Likewise. - debian/patches/glibc232-hppa-unwindinfo.dpatch: Add for unwind information for hppa plt fixup routine. Patched by Randolph Chung . (Closes: #281993) - debian/patches/glibc232-ia64-unwindinfo.dpatch: Add to work ia64 unwind info and libunwind properly. Requested by David Mosberger . (Closes: #278837) - debian/patches/glibc232-catchsegv-insecure-temp.dpatch: Add fix CAN-2004-0968: catchsegv creates insecure temporary file. (Closes: #278278) - debian/debhelper.in/libc.install: Remove glibcbug to fix CAN-2004-0968, and it's meaningless to include nowadays. (Closes: #205600) - debian/debhelper.in/libc.manpages: Remove glibcbug.1 from manpage. - debian/patches/glibcbug.dpatch: Add comment to be removed. - debian/make-cvs-patch.sh: Change like make-cvs-locales-patch.sh. - debian/patches/s390-pthread-fpic.dpatch: Add to fix lam build failure. It changes pthread_atfork in libpthread_nonshared.a is built with -fPIC, not -fpic, that is already applied in libc_nonshared.a. (Closes: #280445) - debian/control.in/libc: Add gcc | c-compiler to Recommends of libc-dev. This change avoids that aptitude tries to install various compiler packages if only c-compiler is specified. (Closes: #283668) - debian/control.in/main: Add Build-Depends: gcc-3.3 (>= 1:3.3.5-3) [ia64] | gcc-3.4 (>= 3.4.3-2) [ia64] because ia64 should be built with gcc which supports libunwind. Requested by Matthias Klose . - debian/control: Update. - debian/patches/nptl-pthread-c++.dpatch: Add to disable using C99 designators for nptl pthread.h to fix C++ breakage. Patched by Andreas Jochens and Matthias Klose . (Closes: #275997, #283461) -- GOTO Masanori Sat, 6 Nov 2004 19:04:26 +0900 glibc (2.3.2.ds1-18) unstable; urgency=high * GOTO Masanori - debian/patches/glibc232-sparc64-softfp.dpatch: Add to fix glibc build breakage on sparc with binutils 2.15. It's caused by the register misusage, that was allowed by the previous binutils. (Closes: #266598) - debian/debhelper.in/libc.postinst: Fix to execute NSS services correctly when file-rc is used. (Closes: #275403) - debian/patches/90_glibc232-timezones.dpatch: Update to tzdata2004e. - debian/debhelper.in/locales.prerm: Add to fix warning not to remove /usr/lib/locale/locale-archive. (Closes: #264020) - debian/debhelper.in/locales.postrm: Add to remove /etc/locale.gen when purge is specified. -- GOTO Masanori Tue, 5 Oct 2004 09:32:01 +0900 glibc (2.3.2.ds1-17) unstable; urgency=high * GOTO Masanori - debian/sysdeps/depflags.pl: Fix typo, from "kerberos4th-dev" to "kerberos4kth-dev". (Closes: #266637) - debian/patches/00list: Add locale-byn_ER.dpatch that was missing when I fixed. (Closes: #270998) - debian/patches/glibc23-dlclose-l_opencount.dpatch: Fix reference counter in dl that does not sometimes decrement correctly. (Closes: #233301, #259211) - debian/patches/glibc232-globfree-clear.dpatch: Workaround and to make sure that fix to enforce clear gl_pathc and gl_pathv in globfree() for sarge to conform LFS test, requested by Jeff Licquia. (Closes: #264884) - debian/local/manpages/tzselect.1: Fix typo. (Closes: #269747) - debian/debhelper.in/libc.preinst: Don't install glibc when kernel is not 2.6 on amd64. - debian/sysdeps/amd64.mk: Patch from Andreas Jochens: - Drop the 'nptl' pass from GLIBC_PASSES. - Use 'nptl' instead of 'linuxthreads' in the 'libc' pass (this requires kernel >= 2.6.0, but 2.4 is not supported by the amd64 port anyway). -- GOTO Masanori Thu, 19 Aug 2004 12:39:35 +0900 glibc (2.3.2.ds1-16) unstable; urgency=high * GOTO Masanori - debian/FAQ: Add note about errno + NPTL workaround. (Closes: #261035) - debian/patches/glibc232-mips-dl-machine.dpatch: Fix mips/mipsel compilation breakage with the recent binutils. (Closes: #262646) - debian/patches/glibc232-m68k-reloc.dpatch: Fix m68k compilation breakage with the recent binutils. (Closes: #263601) * Jeff Bailey - debian/debhelper.in/libc-dev.install.hurd-i386: Don't install getconf. -- GOTO Masanori Mon, 2 Aug 2004 11:53:54 +0900 glibc (2.3.2.ds1-15) unstable; urgency=high * Jeff Bailey - debian/sysdeps/depflags.pl: Replace ${libc}, not libc6. (Closes: #262669) - Marking urgency as high, last upload should have been marked this way for RC bug fix. -- Jeff Bailey Sun, 1 Aug 2004 08:50:13 -0400 glibc (2.3.2.ds1-14) unstable; urgency=low * GOTO Masanori - debian/patches/glibc232-iconv-ucs2-unalign.dpatch: Add to fix iconv unalignment access with UCS-2BE/UCS-2LE on some architectures. (Closes: #234691) - debian/patches/locale-byn_ER.dpatch: Add to fix byn_ER localedef breakage. Patched by Denis Barbier . (Closes: #246270, #257658) - debian/patches/locales-supported.dpatch: Add no_NO.ISO-8859-1 into SUPPORTED. (Closes: #246170) - debian/patches/glibc232-nptl-posix-timer.dpatch: Fix posix timer SIGEV_THREAD notification is broken. (Closes: #259878) - debian/patches/glibc232-remove-vsyscall.dpatch: Remove __ASSUME_VSYSCALL to fix the system startup failure on the machine using PAX. (Closes: #245563) - debian/patches/90_glibc232-timezones.dpatch: Updated to tzcode2004b and tzdata2004b. - debian/patches/locale-eu_FR.dpatch: Add eu_FR and eu_FR@euro. Patched by Christian Perrier . (Closes: #257840) - debian/patches/locale-sr_CS.dpatch: Add sr_CS and sr_CS@cyrillic. Patched by Christian Perrier . But this patch is conflicted to sr_YU things - it's disabled for a while. - debian/local/etc_init.d/nscd: Rewritten the whole script to make use of the initscript's method. Patched by Thomas Hood . (Closes: #229273, #229484, #253119, #252284, #222953) - debian/local/manpages/iconv.1: Add small description for `-c' and so on. (Closes: #189958) - debian/local/manpages/rpcgen.1: Add -M option description. (Closes: #193467) - debian/po/de.po: Updated. Patched by Helge Kreutzmann . (Closes: #251732) - debian/debhelper.in/libc.postinst: Add apache-ssl and apache-perl to restart script. Suggested by Daniel Jacobowitz . (Closes: #208997) - debian/debhelper.in/libc.postinst: Add vsftpd to restart script. Suggested by Jeff Bailey . (Closes: #213535) - debian/debhelper.in/libc.postinst: Add lpr-ppd. Change init script name from lpr, lpr-ppd to lpd, lpd-ppd. (Closes: #205084) - debian/debhelper.in/libc.postinst: Fix package detection failure when uninstalled package is encountered during NSS upgrade. (Closes: #193278) - debian/debhelper.in/libc.postinst: Add export LANG=C to work scripts correctly even if user sets locale environment variable. - debian/debhelper.in/libc.postinst: Change sleep time from 1 to 2. It's work-around fix, actual fix is start-stop-daemon --stop should check the process termination. See: #211784. - debian/local/usr_sbin/tzconfig: Fix typo: old_timezone vs oldtimezone. Reported by Kai Henningsen . (Closes: #213159) - debian/control.in/libc-dbg: Add Provides: libc-dbg for -dbg package. (Closes: #219145) - debian/control.in/libc, debian/control: likewise. - /usr/bin/getconf and getconf.1 are moved from libc-dev to libc. (Closes: #239170) - debian/debhelper.in/libc-udeb.install: Add libutil* and libcrypt* to -udeb. (Closes: #258956) - Put amd64 port from Andreas Jochens. - debian/control: Updated. - debian/control.in: Modify Build-Depends: gcc-3.3 | gcc-3.4. glibc can build at least gcc-3.3 and later. And this will make it possible to build glibc with gcc-3.4 when gcc-3.4 becomes the default on amd64 without changing glibc again. - debian/sysdeps/amd64.mk: Use workaround -g0 option when gcc-3.4 is used, because gcc-3.4 on amd64 with -g0 + nested functions are broken: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=260710 * Andreas Jochens - debian/rules.d/control.mk: Add amd64 at the appropriate places. - Add debian/patches/amd64-lib.dpatch to disable the biarch lib64 dir on amd64 and enable this patch in debian/patches/00list. (Closes: #246547) - Add a new file debian/sysdeps/amd64.mk with GLIBC_PASSES += nptl (Closes: #248192) - debian/sysdeps/amd64.mk: Use gcc instead of gcc-3.3 on amd64. - debian/patches/fno-unit-at-a-time.dpatch: Add -fno-unit-at-a-time test to configure for amd64 + gcc-3.4. (Closes: #261082) * Jeff Bailey - debian/patches/syslog-locale.dpatch: Include patch from Jakub Jelinek to make sure syslogging happens in the C locale. Thanks to pere for catching this. (Closes: #161340, #158651) - debian/patches/hurd-string.dpatch: New file - debian/patches/00list.hurd-i386: Only load hurd-string on hurd-i386. -- GOTO Masanori Mon, 31 May 2004 23:43:29 +0900 glibc (2.3.2.ds1-13) unstable; urgency=low * Jeff Bailey - debian/control.in/main: Change to new email address. - debian/debhelper.in/libc-dev.install.hurd-i386: Add missing files. Thanks to Michael Banck (Closes: #246355) - debian/sysdeps/gnu.mk: Stub out kernel_check. Thanks to Michael Banck * GOTO Masanori - debian/debhelper.in/libc.preinst: Fixed to work when kernel version is x.y.zFOOz pattern. (Closes: #245643) - debian/patches/locale-ro_RO.dpatch: Fix Romania can't be built. (Closes: #245657) - debian/local/manpages/locale.1: Fix typo: LOC_PATH -> LOCPATH. (Closes: #246557) - debian/rules: Fix build correctly when we execute "debian/rules binary". Patched by Jurij Smakov . (Closes: #247241) - debian/patches/glibc232-misc-syslog.dpatch: Fix syslog segv under memory shortage. (Closes: #249559) - debian/patches/s390-backtrace.dpatch: Fix 900 test failures in the libjava testsuite in gcc-3.4 on s390. (Closes: #243394) - debian/sysdeps/linux.mk: Fix build failure when kernel headers directory in /usr/src has symlink asm direcotry. Patched by Wolfram Gloger . (Closes: #249408) - debian/debhelper.in/libc-udeb.install: Add libnss_files.so*, - debian/libnss-dns-udeb, libnss-dns-files: Update description. - debian/control: Update. * Colin Watson - debian/rules: Add libnss-dns-udeb and libnss-files-udeb. (Closes: #247430) - debian/.cvsignore: Likewise. - debian/control.in/libc: libc-udeb depends on libnss-dns-udeb and libnss-files-udeb. - debian/debhelper.in/libc-udeb.install: Remove libnss_dns and libnss_files. - debian/rules.d/control.mk: Likewise. - debian/control.in/libnss-dns-udeb: Update description. -- GOTO Masanori Wed, 26 May 2004 00:18:06 +0900 glibc (2.3.2.ds1-12) unstable; urgency=low * GOTO Masanori - debian/local/etc_init.d/mountkernfs: Fix typo. (Closes: #229340) - debian/local/etc_init.d/mountkernfs: Fix error if the kernel does not set CONFIG_TMPFS on 2.4. (Closes: #230758) - debian/local/etc_init.d/mountkernfs: Check each mount directory is actually directory or not. (Closes: #234813) - debian/local/etc_init.d/mountkernfs: remove "set -e". - debian/debhelper.in/libc.postinst: use invoke-rc.d to invoke mountkernfs when it's available, suggested by Junichi Uekawa . (Closes: #230008) - debian/debhelper.in/libc.install: drop installing three files: debian/local/etc_init.d/mountkernfs, debian/local/etc_default/devpts, and debian/local/etc_default/tmpfs. Because initscripts now provides those files. (Closes: #238963) - debian/debhelper.in/libc.preinst: devpts.sh should be actually replaced to mountkernfs. But by now mounting filesystems should be done with mountvirtfs in initscripts. Initscripts needs to remove devpts.sh and mountkernfs. - debian/debhelper.in/libc.postinst: likewise. - debian/debhelper.in/libc.postrm: likewise. - debian/debhelper.in/libc.preinst: Fix kernel version detection correctly. Patched by Goswin von Brederlow . (Closes: #241395). - debian/rules.d/debhelper.mk: Fix build failure in strip processing. - debian/patches/51_glibc232-hppa-nopltrel.dpatch: Do not process lezy relocations if no DT_PLTREL is present. Reported by Richard Hirst and Patched by Carlos O'Donell . (Closes: #228375) - debian/patches/glibc232-ppc32-nanosecond.dpatch: Fix ppc32 stat reports bogus nanosecond data. Patched by Anton Blanchard . (Closes: #231358) - debian/patches/nptl-io-locking.dpatch: Add stdio performance improvement for nptl. Dpatched by Michael Clark . (Closes: #238213) - debian/patches/52_glibc233-hppa-feupdateenv.dpatch: The newest compiler in unstable has caught a bug in the feupdateenv implementation for hppa. The code should not be using the constant input argument as temporary scratch. Patched by Carlos O'Donell . - debian/patches/localedef-fix-trampoline.dpatch: Fix localedef segv when run under exec-shield/PaX and so on due to trampoline issue. Dpatched by James Troup . (Closes: #231438, #198099, #215624, #215821, #221740) - debian/patches/alpha-rtsigaction-fix.dpatch: Fix alpha sigaction with SA_SIGINFO (rt_sigaction), keep program execution after exiting signal handler, with correctly calling rt_sigreturn. (Closes: #221969) - debian/patches/translation-fr.dpatch: Include fr.po translation patch. Patched by Petter Reinholdtsen . Related bug #243183 is currently suspended. - debian/patches/locale-et_EE.dpatch: Fix et_EE locale incorrect charset. Patched by Petter Reinholdtsen . (Closes: #208238) - debian/debhelper.in/libc.postinst: add rsync to NSS checking code. (Closes: #229196) - debian/debhelper.in/libc.preinst: add kernel version check code if real i386 is used. (Closes: #231538) - debian/po/da.po: added. Patched by Morten Brix Pedersen . (Closes: #230669) - debian/po/cs.po: added. Patched by Miroslav Kure . (Closes: #230969) - debian/po/el.po: added. Patched by Konstantinos Margaritis . (Closes: #230997) - debian/po/ru.po: added. Patched by Ilgiz Kalmetev . (Closes: #221657) - debian/po/uk.po: added. Patched by Eugeniy Meshcheryakov . (Closes: #235850) - debian/po/zh_CN.po: added. Patched by Hiei Xu and Carlos Z.F. Liu . (Closes: #231907) - debian/po/tr.po: added. Patched by Ercin EKER and Recai Oktas . (Closes: #240654) - debian/debhelper.in/glibc-doc.links: add manpages links for sem_*. - debian/patches/template.dpatch: split Author to Dpatch author and Patch author. - debian/sysdeps/hppa.mk: added to create symlink /usr/hppa64-linux/include to /usr/include for hppa64. (Closes: #239020) - debian/sysdeps/depflags.pl: added conflicts to gcc-3.3-hppa64 and gcc-3.4-hppa64. - debian/sysdeps/depflags.pl: Add replaces: kerberos4th-dev (<< 1.2.2-10) to avoid conflicting /usr/include/ifaddrs.h. (Closes: #234347) - debian/control.in/opt: made libc6-i686 description easier to understand from users' requests. (Closes: #218396, #239555, #242546) - debian/local/usr_sbin/locale-gen: Add code to write an error if the line doesn't satisfy the format. Patched by Petter Reinholdtsen . (Closes: #207199) * Jeff Bailey - debian/debhelper.in/libc.preinst: Don't use awk except in upgrade mode. (Closes: #229461) Also make sure that it doesn't trip on words being added to the upstream revision number. Thanks to James Troup for mentioning this. Thanks to Bastian Blank for the fix. - debian/debhelper.in/libc.postinst: Respect DEBIAN_FRONTEND=noninteractive for setting timezone. Default to UTC. (Closes: #196382) - debian/debhelper.in/libc.docs: Add TODO. Hopefully the last round of hurd-i386 fixes: - debian/debhelper.in/libc-dev.install.hurd-i386: New file. - debian/rules.d/debhelper.mk: Deal with the arch-specific install files. - debian/patches/hurd-cleanup.dpatch: New file for dl-procinfo.c and missing include in malloc.c (Both in upstream) - debian/patches/00list: Update Locales surgery, with many thanks to Petter Reinholdtsen: - debian/patches/glibc22-eo_EO.dpatch: Rename to ... - debian/patches/locale-eo_EO.dpatch: ... this. - debian/patches/11_cvs_locales.dpatch: New generated file from CVS. - debian/patches/locales-stuff.dpatch: Remove bogs code and split into .. - debian/patches/locale-de_CH.dpatch: ... this and ... - debian/patches/locale-ru_RU.dpatch: this. - debian/patches/locale-no_NO.dpatch: New file to keep no_NO around during the transition to nb_NO. - debian/patches/locale-strfmon.dpatch: New file from CVS needed for new locales formatting. (Closes: #226047) - debian/patches/00list: Update. - debian/patches/glibc22-locales.dpatch: Obsoleted by CVS update. - debian/patches/locale-es_AR.dpatch: Add template header. - debian/patches/locales-supported.dpatch: Remove entries provided by CVS. Add no_NO for transition. (Closes: #211607, #215466, #218424) - debian/patches/template.dpatch: Tweak to make it easier to generate patches. - debian/make-cvs-locales-patch.sh: New file. * Daniel Jacobowitz - Add separate-debug-info files to libc6-dbg to allow backtraces through optimized libraries (Closes: #227097, #219459) - debian/control.in/main: Bump build dependencies for binutils and debhelper. - debian/control.in/libc-dbg: Update package description. - debian/rules: Set NOSTRIP after loading sysdeps rules files, so that it actually gets set. - debian/rules.d/debhelper.mk: Generate separate debug info libraries. Touch stamp file for libc-udeb. - debian/sysdeps/i386.mk, debian/sysdeps/linux.mk, s390x_extra_cflags, debian/sysdeps/sparc.mk: Use -g1 instead of -g0 so that we get unwind information. - debian/wrapper/objcopy: Wrapper script to remove excess debug info, for now. - Remove tabs from debian/changelog, since they confuse dpkg-parsechangelog. - Add missing quotes in debhelper.mk NOSTRIP test. - Don't add libc-dir-add.info to info after all (Closes: #222171, #230765). (debhelper.in/glibc-doc.info, debhelper.in/glibc-doc.install) * Ben Collins - Added and enabled a sparc v9b target (UltraSPARC III). * Bastian Blank - Add libnss-dns-udeb package. - Rename udebs to match the real packages. (Closes: #183139) - Fix provides of udebs. (Closes: #183143) - Use debhelper udeb knowledge. -- GOTO Masanori Wed, 21 Apr 2004 00:40:55 +0900 glibc (2.3.2.ds1-11) unstable; urgency=low * Jeff Bailey - debian/control.in/s390x: Remove -dev dependency on gcc-3.2. - debian/sysdeps/s390.mk: Add missing ) - debian/rules: Fixes for cross-compiling - debian/patches/90_glibc233_tcsetaddr.dpatch: LSB Fix for tcgetattr (Closes: #218131) - debian/sysdeps/depflags.pl: Update wine conflicts. (Closes: #218717) - debian/sysdeps/depflags.pl: Update cyrus-imapd conflicts. (Closes: #220983) - debian/sysdeps/sparc.mk: Force -m32 when building sparcv9 - debian/patches/glibc-sparc-timing.dpatch: New file to let sparcv9 works. (Closes: #222886) - debian/patches/nptl-page-align.dpatch: New file to fix page alignment troubles. (Closes: #223241, #225466) - debian/patches/hurd-exit-attr-hidden.dpatch: New file to fix compilation on gcc-3.3 and hurd-i386 - debian/patches/hurd-i386-hwcap.dpatch: New file to give the needed i386 HWCAP defines on hurd-i386 - debian/patches/hurd-libc-lock.dpatch: New file to fix FTBFS on hurd-i386 - debian/patches/hurd-utmp-file.dpatch: New file to fix FTBFS on non-Linux. - debian/patches/glibc23-cmov.dpatch: Update for moved i386 HWCAP definitions. - debian/patches/glibc23-sse-oldkernel.dpatch: Updated for severelly munged sysdeps/unix/sysv/linux/i386/dl-procinfo.h Thanks to Barry deFreese for helping get these in order. - debian/patches/00list: Update - debian/debhelper.in/libc.preinst: For Linux kernels of the form x.y.z-n, fail the install if z >= 255. (Closes: #226688) Thanks to James Morrison and Kevin Everets for help on the wording of the error message. - debian/sysdeps/sparc.mk: Revert Ben's change of '-mcpu=v8 -mtune=ultrasparc'. This was misleading because it was always overridden by the glibc Makefile and had no effect. * Phil Blundell - Require linux-kernel-headers >= 2.5.999-test7-bk-9 to avoid module- related problems on ARM. * Ben Collins - Bump sparcv9 back to -mcpu=v8 -mtune=ultrasparc. Should fix sparcv9. * Daniel Jacobowitz - Pass CC to configure; should fix sparc64. - Suppress the errno warning message for now. Update to point to README.Debian.gz. - debian/patches/glibc23-errno-hack.dpatch, debian/FAQ - Redirect dpkg -s sysvinit's stderr to /dev/null (Closes: #225601). - Fix on MIPS targets. Thanks to Guido Guenther for testing and improvements to the patch (Closes: #223891, #226483). - debian/patches/mips-asm-unistd.dpatch - Fix for GCC changes from Thiemo Seufer (Closes: #224744). - debian/patches/mips-sgidefs.dpatch - Fix i386-linux build failure. - debian/patches/glibc23-sse-oldkernel.dpatch - Quote a backslash in libc.preinst * GOTO Masanori - debian/debhelper.in/glibc-doc.links: add missing links for pthread_mutex_*(), pthread_mutexattr_*(), pthread_cond_*(), and pthread_condattr_*(). - debian/control.in/main: remove Build-Depends-Indep: latex2html. (Closes: #221317) - debian/local/etc_init.d/devpts.sh: rename to mountkernfs. - debian/local/etc_init.d/mountkernfs: rename from devpts.sh, for adding to mount tmpfs(shmfs), sysfs, and usbfs. - debian/local/etc_default/tmpfs: add to control tmpfs upper limit size. - debian/debhelper.in/libc.dirs: add to make /sys. - debian/debhelper.in/libc.install: add mountkernfs and tmpfs, remove devpts.sh. - debian/debhelper.in/libc.postrm: rename devpts.sh to mountkernfs. - debian/debhelper.in/libc.postinst: likewise. - debian/local/etc_init.d/mountkernfs: fix devpts_mounted to check its pathname is exactly started from the top directory. - debian/debhelper.in/libc.preinst: fix preinst does not stop on mips even if it's kernel version is < 2.4.22. (Closes: #223769) - debian/po/pt_BR.po: Update pt_BR debconf template translation. Patched by Andre Luis Lopes . (Closes: #219839) - debian/po/nl.po: Update nl debconf template translation. Patched by cobaco . (Closes: #220693) * Carlos O'Donell - debian/patches/51_glibc232-hppa-dist.dpatch: Add entry.h to dist. - debian/patches/51_glibc232-hppa-profiling.dpatch: Fix profile support. (Closes: #221010) -- Daniel Jacobowitz Tue, 20 Jan 2004 09:41:48 -0500 glibc (2.3.2.ds1-10) unstable; urgency=low This is the "Swimming to the surface" release. * GOTO Masanori - debian/control.in/opt: Add more ix86 CPUs in the description. - debian/debhelper.in/libc.preinst: Ignore old libc4/5. (Closes: #218449) * Daniel Jacobowitz - Add a patch to automatically disable NPTL for programs which reference the old errno; and update the FAQ to match. (glibc23-errno-hack.dpatch). - Update make build dependency as reported by Mikko Kautto (Closes: #218595). - Update debian/po/nl.po with new translation from Bart Cornelis (Closes: #218642). - Update SSE disabling patch to work for static binaries too (Closes: #218524, #219025). - debian/debhelper.in/libc.preinst: Ignore ia32-libs also (Closes: #219176). - debian/control.in/main: Build depend on fixed linux-kernel-headers to get ia64 module syscalls (Closes: #218645). * Jeff Bailey Update to Standards-Version 3.6.1: - debian/changelog: Convert from Latin-1 to UTF-8. 1 Line affected. - debian/control.in/main: Update version number. Fix some lintian warnings: - debian/changelog: Remove obsolete user-emacs settings. - debian/control.in/libc: Remove trailing periods from synopis'. These aren't full sentences. - debian/local/manpages/gencat.1: New file. - debian/local/manpages/trace.1: New file. - debian/debhelper.in/libc-dev.manpages: Install them. - debian/local/manpages/iconvconfig.8: New file. - debian/debhelper.in/libc.manpages: Install it. - debian/patches/90_glibc232-statvfs.dpatch: Don't get confused on bad mtab. (Closes: #219271) - debian/patches/90_glibc232-timezones.dpatch: Update timezone information. * Phil Blundell - debian/patches/arm-ioperm.dpatch: Third time lucky? -- Jeff Bailey Wed, 5 Nov 2003 10:53:14 -0500 glibc (2.3.2.ds1-9) unstable; urgency=low * GOTO Masanori - debian/po/es.po: Update. Patched by Carlos Valdivia Yagüe . - debian/debhelper.in/libc.preinst: Replace s/libc6/glibc/ in messages, actually there are not only libc6, but also libc6.1, libc0.3, and so on. * Daniel Jacobowitz - Export libpthread symbols needed for thread debugging (glibc23-thread-debugging.dpatch). - Remove glibc23-thread-debugging.dpatch in response to upstream comments. Don't strip libpthread symbols needed for thread debugging. - Add version sanity check for kernels whose extraversion starts with a dot (Closes: #218546). - Disable SSE for pre-2.4 kernels (Closes: #218524). - Symlink asm-sparc and asm-sparc64 into debian/include if necessary. - Don't duplicate .so symlinks in libc6-s390x and libc6-dev-s390x. - Add a build fix for sparc64; pread syscall has been renamed to pread64. - Add a FAQ entry for unresolved errno (Closes: #218561). - Import patch from CVS to fix ucontext_t/mcontext_t on powerpc32 (Closes: #207806). - Patch from Randolph Chung for HPPA system calls (hppa-syscall.dpatch). -- Daniel Jacobowitz Sat, 1 Nov 2003 18:54:16 -0500 glibc (2.3.2.ds1-8) unstable; urgency=low * Daniel Jacobowitz - Don't use --enable-omitfp since we don't install libc_g.a. - Enable NPTL for S/390. - Fix the /lib/ld64.so.1 symlink for s390x. - Update maintainer scripts for fixes lost in the rewrite. - Enable NPTL for ia64. Thanks to Ian Wienand for testing. - Automatically cross-compile if the kernel is too old to build an optimized library. - Do not run make check if cross compiling. - Fix msqid_ds on MIPS. Dpatch from Guido Guenther, patch by Thiemo Seufer (Closes: #215273, #200215, #217593). - Check for old copies of glibc in a couple of places (Closes: #212224). - Fix a libio compatibility code bug which crashed the Citrix client (glibc23-libio-compat.dpatch). - Remove fuzzy markers from fr.po. Patch from Denis Barbier (Closes: #217865). - Re-add debian/patches/80_glibc232-locales-nb_NO-fix.dpatch, which had gotten lost. - Re-add typo fixes to iconv.1 and rpcgen.1. (Closes: #202161) - Merge iconv.1 fix to iconv.pod. - Re-add fix for locale-gen and POSIXLY_CORRECT. - Update ldso-disable-hwcap.dpatch and preinst/postinst scripts. - Update maintainer scripts not to use basename; dpkg invokes the scripts as tmp.ci/postinst, not libc6.postinst. - Add a patch for building shlib.lds which fixes a parse error when building without an existing -dev package installed. - debian/patches/11_shlib-lds.dpatch * Jeff Bailey - debian/sysdeps/linux.mk: Use getconf _NPROCESSORS_ONLN instead of /proc/cpuinfo to calculate NJOBS. The cpuinfo file format is not consistent between arch's. - debian/.cvsignore: New file. * GOTO Masanori - debian/debhelper.in/locales.dirs: Add /usr/lib/locale, because localedef stops to create locale data if this dir is not found. - debian/debhelper.in/libc-otherbuild.preinst: Fix typo which disturbs to install libc-otherbuild package. - Dan's checking code for old copies in libc6 preinst fixes installation breakage for example /usr/lib/debug is in /etc/ld.so.conf, or so on. (Closes: #165374, #212224). - debhelper.in/libc.preinst: add kernel version sanity check for sun4m arch which needs at least 2.4.21 due to hardware multiplication instruction is used by default. (Closes: #215010, #215012) - debian/debhelper.in/libc.preinst: fix check_dirs return value. -- Daniel Jacobowitz Tue, 28 Oct 2003 18:29:09 -0500 glibc (2.3.2.ds1-7) experimental; urgency=low * Daniel Jacobowitz - Fix TLS libraries, which belong in /lib/tls, not /libtls. - Fix -march for NPTL libraries on i386 - was i686, should have been i486. - Move i686 libraries to /lib/tls/i686/cmov. - Include make check output in the libc package. - S/390 perversely uses /lib/ld64.so.1 as the dynamic linker; include a symlink. - Leave /lib64/ld64.so.1 executable on S/390. - Generate SUPPORTED again. - Update ldconfig to prefer /lib/tls to /lib/i686/cmov. - Disable conflicts between optimized libraries and libsafe/memprof; they've worked for a while. - Switch the i686 optimized libraries to use NPTL, and update their description. - Fix dependencies for locales package. - Include SONAME symlinks in libc6-dbg. - Remove vestigial gconv-modules Provides. - Install more files for libc6 and locales packages. - Correct section for zdump.8 man page. - Install ld.so.8 in the right directory (debhelper thinks that .so is a language extension). - Install info menu entries for functions provided by libc, in glibc-doc. - Include changelog in glibc-doc also. - Re-add libc6-dev dependency on matching libc6. - Fix libc-udeb build. * Phil Blundell - debian/patches/arm-ioperm.dpatch: Try again. * Jeff Bailey Welcome back HPPA, Thanks to Carlos O'Donell - debian/patches/50_glibc232-hppa-full-nptl-2003-10-22.dpatch: New. - debian/patches/50_glibc23-hppa-entry.dpatch: Remove. - debian/patches/glibc23-00-hppa-pthreads.dpatch: Remove. - debian/patches/glibc23-01-hppa-dl-machine.dpatch: Remove. - debian/patches/glibc23-07-hppa-atomicity.dpatch: Remove. - debian/patches/glibc23-hppa-compat.dpatch: Remove. - debian/patches/glibc23-hppa-malloc8.dpatch: Remove. - debian/patches/00list: Update. - debian/rules: Define NJOBS as 1. - debian/sysdeps/linux.mk: Define NJOBS based on number of processors - debian/rules.d/build.mk: Use -j $(NJOBS) during build. Based on patch from Ian Wienand - debian/debhelper.in/libc.install: Install pt_chown - debian/rules.d/debhelper.mk: Don't clobber SUID on pt_chown - debian/debhelper.in/glibc-doc.docs: Install DEB_SRCDIR/ChangeLog* - debian/rules.d/build.mk: Don't run testsuite if DEB_BUILD_OPTIONS contains nocheck - debian/sysdeps/gnu.mk: Define slibdir. - debian/rules.d/build.mk: Only set slibdir in configparms if its set. - debian/debhelper.in/glibc-doc.doc-base: New file. - debian/debhelper.in/glibc-doc.install: New file. - debian/debhelper.in/glibc-doc.links: New file. - debian/rules.d/build.mk: Generate HTML files. - debian/rules.d/debhelper.mk: Map LIBC to $(libc) in generated files. - debian/debhelper.in/libc.install: Install Linuxthreads ChangeLog. - debian/debhelper.in/libc.docs: Install various docs. - debian/sysdeps/kfreebsd-gnu.mk: New file. Put in all the magic from the old packaging. - debian/sysdeps/kfreebsd.mk: Deleted. - debian/sysdeps/gnu.mk: Add in GLIBC_OVERLAYS to allow patching to work, create ld.so symlink at end of build. - debian/sysdeps/sparc.mk: Change MIN_KERNEL_REQUIRED to MIN_KERNEL_SUPPORTED. - debian/sysdeps/s390.mk: Likewise. - debian/rules: Define kernel_check macro. - debian/sysdeps/linux.mk: Override kernel_check for Linux. - debian/rules.d/build.mk: Call kernel_check macro when --build == --host * GOTO Masanori - debian/po/ru.po: Update. Patched by Ilgiz Kalmetev . (Closes: #214349) -- Daniel Jacobowitz Sat, 25 Oct 2003 15:09:02 -0400 glibc (2.3.2.ds1-6) experimental; urgency=low * Phil Blundell - debian/patches/arm-ioperm.dpatch: New. * Daniel Jacobowitz - Add debhelper build dependency. - Use linux-kernel-headers package for headers. - Add S/390 support. - Build libc6-dev-sparc64. -- Daniel Jacobowitz Mon, 20 Oct 2003 16:27:39 -0400 glibc (2.3.2.ds1-5) experimental; urgency=low * Daniel Jacobowitz - Fix a thinko in i686 timing patch for non-HP_TIMING architectures. - Add -k to make check. -- Daniel Jacobowitz Mon, 13 Oct 2003 10:53:31 -0400 glibc (2.3.2.ds1-4) experimental; urgency=low * Daniel Jacobowitz - Update i686 timing patch to fix clock_gettime. - Update glibc23-cmov patch to let ld load tls libraries from ld.so.cache. - Include symlinks in optimized library directories to placate dpkg-shlibdeps. - Fix shlibs files to include a version again. - Re-enable make check. - Update makeconfig.dpatch to fix a typo that broke make check. - Add glibc-make-check-perms.dpatch to fix an upstream make check problem. - Build some optimized libraries using appropriate --build options so that they can run make check. * Jeff Bailey - Build libraries for sparcv9 and sparc64. - Enable TLS for ia64. -- Daniel Jacobowitz Sun, 12 Oct 2003 19:42:11 -0400 glibc (2.3.2.ds1-3) experimental; urgency=low * Daniel Jacobowitz - Use ldd* in debhelper.in/libc6, because non-i386 arches don't have lddlibc4. - Include gconv-modules in libc6. - Don't include some unnecessary generated kernel headers. - Merge previous .dpatch files (Closes: #214470). - Run depflags.pl again (Closes: #214468). - Don't include profiled libraries in libc-dev (Closes: #214504). - Ship /usr/include/asm-generic (Closes: #214512). -- Daniel Jacobowitz Mon, 6 Oct 2003 21:18:28 -0400 glibc (2.3.2.ds1-2) experimental; urgency=low * Daniel Jacobowitz - Install the right headers in /usr/include/asm, instead of trying to replace the directory with a symlink (Closes: #214233). - Map DEB_HOST_GNU_CPU to a uname value for creating the asm symlink. - Move libc6-dev's postinst back to preinst. - Support multiple autoconf.h headers. - Add an ia64 autoconf.h, from Branden Robinson. -- Daniel Jacobowitz Sun, 5 Oct 2003 14:47:05 -0400 glibc (2.3.2.ds1-1) experimental; urgency=low * Essentially redo the debian/ packaging directory. Specifically, the following directories were changed: - debian/sysdeps/*: Redo into os-based and arch-based handling. - debian/debhelper.in/*: Use debhelper for all package management. - debian/rules.d/*: Split out rules file into logical pieces. - debian/local/*: Move all of the files that Debian provides to here. Update dpatch to more closely match the debian package: - debian/patches/0list: Rename to 00list to match dpatch update. - debian/rules.d/dpatch.mk: Sync with Debian package with the following four changes: 1) Support srcdir != builddir builds. 2) Support $(stampdir) 3) patch target depends on unpack 4) Use $(DEB_SOURCE_PACKAGE) instead of $(PACKAGE) Remove dependency on various kernel-headers packages, bring into the package: - linux-kernel-headers/: New directory, import from 2.6.0-test2 Add NPTL support on i386: - debian/sysdeps/i386.mk: Add NPTL patterns, set minimum kernel. Redo "DBS-Style" tarball support: - debian/rules.d/tarball.mk: New file - debian/sysdeps/linux.mk: Bring in linuxthreads and nptl overlays. - prep.sh: Remove. - version: Remove. Update to recent CVS snapshot to support NPTL: - debian/patches/10_cvs.dpatch: update This cleanup project is the result of several discussions between Jeff Bailey, GOTO Masanori, Daniel Jacobowitz, and Philip Blundell. The initial work here was done by Jeff Bailey, Branden Robinson, and Daniel Jacobowitz. -- Daniel Jacobowitz Thu, 2 Oct 2003 13:47:40 -0400 glibc (2.3.2-9) unstable; urgency=medium Urgency set to medium, because this version should bring HPPA alive again. * GOTO Masanori - debian/patches/82_glibc232-iconv-euc-jp-ms-fix.dpatch: Fix EUC-JP-MS does not work even if they are listed as available in iconv. Dpatched by Topia . (Closes: #212080) - debian/manpages/iconv.1: Fix typo in -o option. Patched by Max Vozeler . (Closes: #211733) - debian/manpages/rpcgen.1: Fix typo which cause some infos for the '-o' option are not shown, and add -Sm option description. Patched by Nicolas Francois . (Closes: #211984) - debian/libc/DEBIAN/preinst: Updated libc6 libnss restarting version from 2.2.94-1 to 2.3.2-2 in preinst. Postinst code was already fixed in 2.3.2-2. (Closes: #211825) - debian/locales/DEBIAN/template: There is no reason to set LANG=C in /etc/environment, so do not display this locale in the locales/default_environment_locale question. - debian/locales/DEBIAN/config: Likewise. - debian/locales/DEBIAN/postinst: If /etc/environment sets the LANG variable and a new configuration asks for not setting it, the line was not removed from this file. - debian/po/templates.pot: Update templates followed by above changes. - debian/po/fr.po: Update accordingly using debconf-updatepo with new translation. - debian/po/ja.po: Likewise. - debian/po/ca.po: Update accordingly using debconf-updatepo. - debian/po/de.po: Likewise. - debian/po/es.po: Likewise. - debian/po/fr.po: Likewise. - debian/po/ko.po: Likewise. - debian/po/pt_BR.po: Likewise. - debian/po/ru.po: Likewise. - debian/po/nl.po: Update accordingly using debconf-updatepo with fixing line invalid wrapping. All patched by Denis Barbier . - debian/patches/80_glibc232-locales-nb_NO-fix.dpatch: Added to fix nb_NO as real locale, not an alias. Patched by Petter Reinholdtsen . (Closes: #206474) * Jeff Bailey : - 20_glibc232-hppa-full-2003-10-20.dpatch: New HPPA patch. (Closes: #209253) Thanks to Carlos O'Donell - 50_glibc23-hppa-entry.dpatch: Remove. - 80_glibc232-locales-nb_NO-fix.dpatch: Remove. - glibc23-00-hppa-pthreads.dpatch: Remove. - glibc23-01-hppa-dl-machine.dpatch: Remove. - glibc23-07-hppa-atomicity.dpatch: Remove. - glibc23-hppa-compat.dpatch: Remove. - glibc23-hppa-malloc8.dpatch: Remove. - 0list: Update -- Jeff Bailey Wed, 22 Oct 2003 13:46:39 -0400 glibc (2.3.2-8) unstable; urgency=low * Phil Blundell - debian/control.in/main: add gawk to Build-Depends, since testsuite apparently requires it. - debian/patches/pthread-cleanup.dpatch: Vector __pthread_cleanup_push and __pthread_cleanup_pop through __libc_pthread_functions. (Closes: #205234) - debian/patches/arm-no-hwcap.dpatch: Admit HWCAP_FAST_MULT again, since we want to start using this for openssh. - debian/patches/arm-updates.dpatch: Add some miscellaneous arm changes taken from upstream. - debian/patches/arm-vfork.dpatch: Avoid bad interaction between vfork and libpthread. * GOTO Masanori - debian/patches/80_glibc232-fesetround-fix.dpatch: Fix fesetround static link time failure. (Closes: #211135) - debian/patches/lo_LA.UTF-8_not_supported.dpatch: Dropped, to support lo_LA.UTF-8 again. - debian/patches/80_glibc232-locales-lo_LA.dpatch: Added to support lo_LA.UTF-8 again. - debian/locales/usr/sbin/locale-gen: Fix locale-gen breaks with bash 2.03, unset POSIXLY_CORRECT iff it's previously defined. Patched by Daniel Verite . (Closes: #210301) -- Philip Blundell Wed, 17 Sep 2003 20:44:48 +0100 glibc (2.3.2-7) unstable; urgency=medium * GOTO Masanori - debian/patches/90_glibc232-mathinline_iso.dpatch: Fix inline math function complaints with gcc -pedantic -ffast-math. Patched by Thomas Richter . (Closes: #208016, #207221) - debian/patches/template.dpatch: Added DP: Related bugs: field. You can use it to put which bugs are related with this dpatch. * Daniel Jacobowitz - debian/control.in/main: Update binutils dependency for !s390. - debian/patches/linuxthreads-push-pop.dpatch: Add __libc_cleanup_push and __libc_cleanup_pop. - debian/patches/syslog-backrev.dpatch: Remove, no longer necessary. This should fix the crashes in syslog without libpthread loaded. - debian/patches/linuxthreads-jumptable-wine.dpatch: Move pthread_cond_timedwait out of the way, so that it doesn't break the way Wine pokes into this structure (Closes: #210347). - debian/patches/ia64-memccpy.patch: Fix a segfault on ia64 (Closes: #210441). -- Daniel Jacobowitz Fri, 12 Sep 2003 14:56:19 -0400 glibc (2.3.2-6) unstable; urgency=low * Phil Blundell - debian/control.in/main: require kernel-headers-2.4.20-m68k (>= 2.4.20-1) for m68k. Requested by Adam Conrad . - debian/patches/pthread_cond_timedwait.dpatch: avoid problem when pthread_cond_timedwait is used in code that doesn't link with -lpthread. (Closes: #209139) * GOTO Masanori - debian/sysdeps/kfreebsd-gnu.mk: Added to support kfreebsd-gnu. Patched by Robert Millan . (Closes: #206663) - debian/sysdeps/freebsd.mk: Dropped because of replacing kfreebsd-gnu.mk. - debian/sysdeps/soname.mk: Modified from freebsd to kfreebsd-gnu. -- Philip Blundell Mon, 8 Sep 2003 08:51:49 +0100 glibc (2.3.2-5) unstable; urgency=low * Phil Blundell - debian/control: change section for -pic, -dbg, -prof packages from devel to libdevel. - debian/control.in/main: add Build-Depends changes from 2.3.2-3 here as well. - debian/packages.d/*.mk: add md5sums for generated packages, thanks to Petr Konecny. (Closes: #158354) - debian/patches/80_glibc232-locales-header.dpatch: adjust filenames so patch applies correctly. - debian/locales/DEBIAN/config: The "Leave alone" option has been removed, but locale-gen crashes if it was set by a previous run, so really discard it. Patch by Denis Barbier (Closes: #204958) - debian/patches/lo_LA.UTF-8_not_supported.dpatch: remove this locale from SUPPORTED file; requested by Denis Barbier. (Closes: #205118) - debian/patches/nss_compat-shadow: fix problem with shadow passwords and NIS. Patch from Thorsten Kukuk. (Closes: #204711) * GOTO Masanori - debian/control.in/libc: Add more missing change section for -pic, -dbg, -prof packages from devel to libdevel. - debian/control.in/libc-dbg: likewise. - debian/patches/80_glibc232-locales-header.dpatch: Fix an_ES, wa_BE, yi_US localedata header. (Closes: #194289) - debian/locales/usr/sbin/locale-gen: Add "unset POSIXLY_CORRECT" because if user set POSIXLY_CORRECT, this script is interrupted. (Closes: #206784) - debian/patches/glibc22-ttyname-devfs.dpatch: Fix one byte leak in getttyname_r. Patched by Hunor Csordas . (Closes: #194637) - debian/sysdeps/freebsd.mk: Modified config-os from freebsd-gnu to kfreebsd-gnu. Patched by Robert Millan . (Closes: #206663) - debian/patches/80_glibc232-iconvdata-fix.dpatch: Fix cp932 does not work. (Closes: #205679) -- Philip Blundell Tue, 26 Aug 2003 22:51:03 +0100 glibc (2.3.2-4) unstable; urgency=low * Jeff Bailey - debian/locales/DEBIAN/postinst: Use tail -n 1 instead of tail -1. Thanks to Jurij Smakov (Closes: #206464) * Phil Blundell - debian/patches/glibc23-arm-waitpid.dpatch: deleted. - for arm, Build-Depend on kernel-headers 2.4.19-4 or newer. (Closes: #206895) - debian/patches/revert-old-libio.dpatch: back out changes causing problems with fseek in binaries linked with glibc 2.0. (Closes: #206839) - debian/libc/DEBIAN/postinst: also restart cucipop (Closes: #206783) - debian/patches/arm-output-format.dpatch: Very bad hack to avoid problem with libc.so on ARM until a proper fix is forthcoming. - debian/patches/81_glibc232-utimes-fix.dpatch: replace with version that applies cleanly to current sources. - debian/control: require sed 4.0.5-4 or later. * GOTO Masanori - debian/po/es.po: Updated Spanish (es) debconf template. Patched by Carlos Valdivia Yagüe . - debian/patches/81_glibc232-utimes-fix.dpatch: Fix utimes wrong time calculation. Patched by Paul Eggert . (Closes: #204728, #202243, #205110) -- Philip Blundell Tue, 26 Aug 2003 17:27:00 +0100 glibc (2.3.2-3) unstable; urgency=low * GOTO Masanori - debian/patches/80_glibc232-futimes-buildfix.dpatch: Fix build failure on arm, mips, mipsel, due to be missing #include . (Closes: #204768) - debian/libc/DEBIAN/preinst: Modified chown owner:group separater from `.' to `:', according to POSIX 1003.1-2001. (Closes: #205527) - debian/packages.d/glibc-doc.mk: likewise. - debian/packages.d/libc-dbg.mk: likewise. - debian/packages.d/libc-dev.mk: likewise. - debian/packages.d/libc-pic.mk: likewise. - debian/packages.d/libc-prof.mk: likewise. - debian/packages.d/libc-udeb.mk: likewise. - debian/packages.d/libc.mk: likewise. - debian/packages.d/locales.mk: likewise. - debian/packages.d/nscd.mk: likewise. - debian/packages.d/optimized.mk: likewise. - debian/packages.d/s390x.mk: likewise. - debian/packages.d/sparc64.mk: likewise. - debian/libc/DEBIAN/postinst: Restarting script supported dovecot. (Closes: #205566) - debian/po/pt_BR.po: Updated Brazilian Portuguese (pt_BR) debconf template. Patched by Andre Luis Lopes . (Closes: #195873) - debian/po/nl.po: Added nl.po debconf template. Patched by Bart Cornelis . (Closes: #205090) -- GOTO Masanori Fri, 8 Aug 2003 20:32:24 +0900 glibc (2.3.2-2) unstable; urgency=low This is the "fleeing to the horizon" release... * GOTO Masanori - debian/patches/glibc23-arm-waitpid.dpatch: Fix arm ld-linux failure due to sys_waitpid missing. Patched by Philip Blundell . - debian/patches/50_glibc232-arm-dwarf2-buildfix.dpatch: Avoid arm dwarf2 build failure. Patched by Philip Blundell . - debian/patches/50_glibc232-m68k-dwarf2-buildfix.dpatch: Avoid m68k dwarf2 build failure. Suggested by Philip Blundell , Andreas Schwab . - debian/libc/DEBIAN/postinst: Modified watermark of restarting NSS services from 2.1.94-1 to 2.3.2-2, because libnss_compat is changed in 2.3.2-1 (2003-06-17 Upstream change). - debian/patches/80_glibc232-wcsmbs-fix.dpatch: Added to fix wcsmbs bugs which is lacked in 2003-07-15 upstream cvs. (Closes: #202969) - These bugs are fixed in this update: * Bug in dlopen/dlclose leads to segfaults with kdecore is fixed in this version. (Closes: #201221) * Static linking adjtimex() on alpha failed to compile due to undefined reference to `__adjtimex_tv32'. It's fixed in this version. (Closes: #186331) * Jeff Bailey - debian/packages.d/s390x.mk: Remove gcc-3.2 hardcode * Phil Blundell - debian/patches/alpha-crti.dpatch: remove stray .prologue causing alpha build failure. - debian/patches/alpha-pwrite.dpatch: add missing __GI___pwrite64 alias. - debian/control: demand binutils 2.14.90.0.5-0.1 or later (required for .usepv on alpha) -- GOTO Masanori Sat, 19 Jul 2003 00:37:11 +0900 glibc (2.3.2-1) experimental; urgency=low ** UPLOADING THIS TO EXPERIMENTAL ** * Clint Adams - debian/control: build-dep on gcc-3.3 for sparc(64) - debian/rules: re-enable sparc64 build - debian/packages.d/sparc64.mk: use gcc-3.3 to build sparc64 - debian/sysdeps/linux.mk: re-enable sparc64 build * Jeff Bailey - debian/patches/hurd-enable-ldconfig.dpatch: New file - debian/packages.d/libc.mk: Install regular ldconfig, not debian/ldconfig-hurd.sh on hurd-i386 - debian/patches/0list: Add hurd-enable-ldconfig - debian/sysdeps/paths.mk: Comply with FHS, use $(prefix)/lib, not $(prefix)/libexec - debian/rules: Introduce "perfect_make_check_archs" concept - arch's listed in this variable must pass make check cleanly, or the build will fail. Start off with i386, powerpc, sparc, alpha and s390. - debian/control.in/main: Build-dep on gcc-3.3 - debian/sysdeps/tools.mk: Use gcc-3.3 - debian/patches/sparc32-buildfix.dpach: Prune after yet another CVS update - debian/patches/syslog-backrev.dpatch: New file * GOTO Masanori - Updated glibc 2.3.2. - debian/patches/cvs.dpatch: rename it to 10_cvs.dpatch. I plan to introduce <2digitnumber>_.dpatch filename. - debian/patches/10_cvs.dpatch: update 2003-07-15 upstream cvs. - version: bump up to 2.3.2. - rules.d/shlibs.mk: bump up to 2.3.2. - debian/sysdeps/sysdeps.mk: i386 optimization level is back to -O2. - These debian/patches/ are removed from cvs because they are no longer being used and were superceeded by CVS patches: * document-fix.dpatch * glibc23-cert-rpcxdr.dpatch * glibc23-getdents64-fix.dpatch * glibc23-getaddrinfo.dpatch * glibc23-hppa-shmlba.dpatch * glibc23-m68k-madv.dpatch * glibc23-malloc-check.dpatch * glibc23-regcomp.dpatch * signal-texi.dpatch * glibc23-ia64-strncpy.dpatch * elf-machine-rela-mips.dpatch * glibc23-linuxthreads-fix.dpatch * locales-monetary.dpatch - These debian/patches/ are removed from cvs because they are no longer being used and already fixed the previous versions: * rtsig.dpatch * crypt.dpatch * s390x-lib64.dpatch * hurd-fork-fix.dpatch - These debian/patches/ are fixed to apply for glibc 2.3.2 + cvs.dpatch. * alpha-pic.dpatch: Fix the diff conflict. * glibc23-hppa-Rminkernel.dpatch: likewise. * libgcc-compat-all.dpatch: remove reflected entries in glibc-2.3.2. * libgcc-compat-other.dpatch: likewise. * ldconfig.dpatch: modify to be enable to compile again - These bugs are fixed in this update: * glibc 2.3.2 can handle errno correctly if 32 bit uid or gid is used and errno=ENOSYS is defined before geteuid() is called. setfsuid(), setfsgid() and getgroups() are also fixed with my patch, bug reported by Fumihiko Kakuma. (Closes: #183694) * Submitter Neil's patch is applied in the upstream. (Closes: #181701) * cfmakeraw definition in manual terminal.texi is fixed with my patch. It can be reassign only to manpages-dev. * sparc and powerpc has O_DIRECT definition in fcntl.h. (Closes: #157142, #157143) * The definition both __bswap_16 and __bswap_32 in bits/byteswap.h is fixed and it can be ready for non-gcc C-compilers. (Closes: #181910) * BSD derived random functions are correctly braced into #if defined __USE_BSD with my patch. (Closes: #108619) * Dynamic loading problems with the recent OpenOffice.org, KDE, Wine/Mono, Quake3 Arena, Oracle, and NVidia libGL library, is fixed. Glibc TLS does not properly handle using dlopen() to access shared libraries which utilize some TLS models. (Closes: #171695, #184696, #167564, #192096, #200386) * Missing ntp_adjtime weak reference on alpha is defined. (Closes: #182654) * Sparc64 sysdep.h typo is fixed. (Closes: #185648) * stdio-common/sscanf.c for libc6-sparc64 with gcc-3.3 can become to be compiled. (Closes: #185649) * Timezone data is updated to tzdata2003a. (Closes: #140788, #149862, #186210, #164719, #190322) * /usr/bin/locale -a searches both /usr/lib/locale// and /usr/lib/locale/locale-archive in this release. (Closes: #166979) * Powerpc fpu_control.h is fixed to be enable to compile _FPU_SETCW macro. (Closes: #137020) * The IA-64 versions of __sigsetjmp() and getcontext failed to restore ar.unat before returning, is fixed in this version. (Closes: #186654) * regcomp() crashed with some regexp pattern is fixed. (Closes: #187475) * pthread_atfork() is removed from unistd.h. Including this definition in unistd.h is implementation dependent issue, and the upstream decided not to keep it. (Closes: #106254) * It's fixed that malloc_stats() segfaults if you don't first allocate memory. (Closes: #191295) * Typo in the symbol lookup code is fixed, which causes the loading of the oracle binary to fail (and possibly affects other apps as well). (Closes: #191952) * The abday values for de_DE is changed to two letters. (Closes: #115536) * IA64 umount needs to set second parameter for sys_umount. It's fixed in 2003-05-14 cvs. (Closes: #193327) * tmpfile64() is now available on hurd-i386. (Closes: #171022) * SIOCSIFNAME is added. (Closes: #164638) * cos() now correctly returns the cosine, not the sine, of values near 0.80 on machines lacking an optimised libm. (Closes: #153548) * ioperm() returns -ENODEV on ARM machines without ISA or PCI. (Closes: #199134) - debian/locales/usr/sbin/locale-gen: Fix the localedef invocation argument order, to run under POSIXLY_CORRECT=1 environment. (Closes: #185924) - debian/sysdeps/depflags.pl: add Suggests: manpages-dev in libc-dev package. (Closes: #158410) - debian/sysdeps/depflags.pl: Adding entry "Suggests: glibc-doc" into depflags.pl push. - debian/control.in/libc: Remove "Suggests: glibc-doc" in each -dev package entry. - debian/control: likewise. - debian/patches/s390-tls.dpatch: add to build glibc 2.3.2 on s390. The correct fix is to modify the kernel headers, but for the present we use it regardless of the kernel issue. Patched by Gerhard Tonn . - debian/packages.d/libc-dev.mk: s390 kernel-headers package does not have generate-asm.sh. The current libc-dev.mk assumes the existence of this script, but on s390 it's not existed. Now libc-dev.mk s390 asm setup part does not use generate-asm.sh, and has the generate-asm.sh functionality in its own. This makes s390 which has 32/64 bit multi libraries are much easier to build. Patched by Gerhard Tonn . - debian/packages.d/s390x.mk: likewise. - debian/locales/DEBIAN/postinst: add "rm -rf /usr/lib/locale/*" to remove all old locale dir and locale-archive in locales configuration time. Requested by Denis Barbier . - debian/locales/DEBIAN/config: /usr/lib/locale/* files are no more deleted when /etc/locale/gen is not managaed by debconf. Patched by Denis Barbier - debian/locales/DEBIAN/postinst: likewise. - debian/locales/DEBIAN/{config,postinst,templates}: Debconf must not be used to store configuration items; another even more important is that user changes in configuration files must be preserved. These files are now fixed with this issue. Patched by Denis Barbier . Some suggestions by Joey Hess . - debian/locales/DEBIAN/config: * Replace /bin/bash by /bin/sh on the shebang line. * Add support for backing up. * Parse configuration files and set debconf values. - debian/locales/DEBIAN/postinst: * Recreate configuration files from debconf values and run locale-gen * As explained by Joey Hess, this script should be safer because some border cases are now taken into account: configuration files might have no EOL at EOF, and line order is preserved. - debian/locales/DEBIAN/templates: * Apply patch from #117509 and another typo fix by Joey Hess (Closes: #117509) * In locales/locales_to_be_generated, Choices is no more translatable because it is set to Choices: ${locales} - debian/locales/usr/sbin/locale-gen: * Clean up /usr/lib/locale/ before generating locales - debian/po/{ca.po, de.po, es.po, fr.po, ja.po, ko.po, pt_BR.po, ru.po, templates.pot}: update with debconf-updatepo. - debian/control: Change Section: from devel to libdevel for packages: libc0.3-dev, libc6-dev, libc6-dev-s390x, libc6-dev-sparc64, libc6.1-dev and libc1-dev. - debian/control.in/libc: likewise. - debian/control.in/s390x: likewise. - debian/control.in/sparc64: likewise. - debian/control: Remove "Conflicts: php4" from libc1 and libc0.3. - debian/control: Add "Conflicts: gcc-3.0 (<< 1:3.0.4ds3-11), libgcc1 (<< 1:3.0.4ds3-11), fakeroot (<< 0.4.5-2.7)" to fix /usr/lib/64 vs /usr/lib64 issue with upgrading from woody for sparc64 (see bug 156947). Suggested by Dagfinn Ilmari Mannsaker . (Closes: #188383, #193331) - debian/control.in/sparc64: likewise. - debian/copyright: update the version and the year 2003. - debian/patches/locales-monetary.dpatch: add to change some locales LC_MONETARY symbols: ar_SD, sr_YU, sr_YU@cyrillic, and es_EC. And now this patch is merged into the upstream cvs, drop dpatch. (Closes: #160040, #173963, #185342, #187142, #188159, #190785, #193020) (Closes: #193508, #193509, #193510, #194791) - debian/manpages/localedef.1: remove "-h" from --help option entry. (Closes: #187621) - debian/debver2localesdep.pl: add clever version recognition for binary only NMU or source NMU/local packaging. Patched by Gerhard Tonn . - debian/patches/glibc23-linuxthreads-fix.dpatch: add to revert Jakub's change in 2003-04-02 to be enable to compile librt.so for the present. And this bug is fixed during the development, this patch is dropped now. Thanks to Jack Howarth . - debian/libc/etc/init.d/devpts.sh: Modify mounting devpts for 2.5.68 and later. As of 2.5.68, devpts is not automounted when using devfs. So even in that case, devpts needs to be mounted via the devpts.sh script as well as the case that devfs is not used. (Closes: #189792, #189879, #191785) - debian/libc/DEBIAN/postinst: Add code to remove a relic of the past /usr/doc/ symlinks. This script should keep at least until sarge release. (Closes: #189854) - debian/glibc-doc/DEBIAN/postinst: likewise. - debian/locales/DEBIAN/postinst: likewise. - debian/nscd/DEBIAN/postinst: likewise. - debian/libc/DEBIAN/postinst: Remove symlinks for libc-{dbg,dev,pic,prof}. - prep.sh: Add NPTL extract code. - version: Add NPTL version. - debian/packages.d/sparc64.mk: bumping up --enable-kernel version from 2.4.0 to 2.4.1. - debian/packages.d/s390x.mk: likewise. - debian/patches/50_glibc232-mips-buildfix.dpatch: add for building mips/mipsel correctly. Patched by Guido Guenther , Thiemo Seufer . - debian/packages.d/libc-udeb.mk: libc-udeb includes libnss_dns and libresolv. (Closes: #192577) - debian/patches/50_glibc23-hppa-entry.dpatch: added to fix funcptr (function descriptors) for _start on hppa, so we need a sysdeps/hppa/elf/entry.h (similar to ppc64, ia64, etc). Patched by Randolph Chung . (Closes: #193656) - debian/patches/30_glibc232-base.dpatch: add that binutils 2.14.90.0.2 has entered in sid, which contain the binutils portion of the base fix. Reported by Jack Howarth . - debian/patches/sparc32-buildfix.dpatch: added to fix sparc32 build. * Ben Collins - debian/contron.in/sparc64: Remove the superflous (and incorrect) dep on gcc-3.2 for libc6-dev-sparc64. Add lib64gcc1 as a dep for libc6-sparc64. - Use CC for building sparc64 libs. - Remove build-dep for gcc-3.3 on sparc. - Really fix devpts.sh so that it mounts devpts whenever devpts is available and not mounted. - sparcv8-target.dpatch: New patch that enables v8 optimizations for sparc-linux compiles. Debian specific. For some reason config.sub doesn't recognize sparcv8, else I'd just pass sparcv8-linux as the host target. - Change how things are passed to configure for optimized packages, so that we let glibc set all the optimizations for us. - Change how sparc64 and s390x are built. Before the binary stage would force the build of the packages. Now, the build/install phases dep on the same for sparc64 and s390x. Same way that the OPT packages are done. -- Jeff Bailey Tue, 15 Jul 2003 14:35:58 -0400 glibc (2.3.1-17) unstable; urgency=low * GOTO Masanori - debian/libc/DEBIAN/preinst: Add NSS restarting preinstallation service detection routine and messages. xdm, kdm, gdm, postgresql, xscreensaver needs user's hand restart. (Closes: #165258, #165915, #184036, #184495, #188724) - debian/libc/DEBIAN/postinst: Edit NSS restarting messages to adopt some preinst messages. - Cleanup optimized and sparc64 builds. -- GOTO Masanori Sat, 19 Apr 2003 22:01:40 +0900 glibc (2.3.1-16) unstable; urgency=high * GOTO Masanori - debian/patches/glibc23-cert-rpcxdr.dpatch: Fix "CERT Advisory CA-2003-10 Integer overflow in Sun RPC XDR library routines" (Closes: #185508). - debian/packages.d/glibc-doc.mk: Fix unneeded file '[' and ']' in /usr/share/man/man3. - These debian/patches/ are removed from cvs because they are no longer being used and were superceeded by CVS patches: - libgcc-compat-mips.dpatch - libgcc-compat-sparc.dpatch - debian/libc/DEBIAN/postinst: add spamassassin to restart during upgrade from 2.2 to 2.3. (Closes: #185275) - debian/control.in/opt: add one empty line at the end of file. This fix avoids opt packages to get mixed debian/control message with libc-udeb package. (Closes: #185688) -- GOTO Masanori Tue, 18 Mar 2003 00:04:13 +0900 glibc (2.3.1-15) unstable; urgency=low * GOTO Masanori - debian/packages.d/optimized.mk: drop configure --disable-static option, because it does not work. enable-kernel version bumps up to 2.4.1. - debian/manpages/nscd.8: Apply slightly improvement for the nscd(8), nscd_nischeck(8), and nscd.conf(5) man pages. Patched by Sebastian Rittau (Closes: #94058) - debian/manpages/nscd.conf.5: likewise. - debian/manpages/nscd_nischeck.8: likewise. - debian/manpages/zdump.1: add the description that zonename should be relative path name from /usr/share/zoneinfo. (Closes: #171017) - debian/manpages/locale.1: add the description for LOCPATH. (Closes: #176661) - debian/locales/DEBIAN/templates: Add a description "what is the locale?". (Closes: #119197) - debian/FAQ: Add description how to setup your own locale with debconf + locales. (Closes: #99763) - debian/locales/DEBIAN/templates: Introducing new templates format with po-debconf. Thanks to Denis Barbier . - debian/packages.d/locales.mk: likewise. - debian/po/*: likewise. - debian/control.in/main: Build-Depends-Indep: po-debconf. - debian/po/ja.po: Update translation data. - debian/po/fr.po: Update translation data. Translated by Denis Barbier . (Closes: #183652, #193083). - debian/sysdeps/depflags.pl: Remove conflicts: file-rc (<< 0.7.0) - debian/libc/DEBIAN/postinst: Use /usr/sbin/update-rc.d in updatercd(), suggested by Anthony Towns . - debian/libc/DEBIAN/postinst: Check /usr/{lib,share}/file-rc/ because file-rc >= 0.7.0 does not use /usr/lib/file-rc. - debian/patches/glibc23-hppa-compat.dpatch: add hppa libgcc-compat symbols patch, patched by Randolph Chung . - debian/patches/libgcc-compat-all.dpatch: update for mips and add for alpha, patched by Guido Guenther . - debian/patches/libgcc-compat-other.dpatch: add for arm, m68k, ia64 and s390. Patched by GOTO Masanori . - debian/locales/usr/sbin/locale-gen: add "set -e" in order to return value. (Closes: #183449) - debian/packages.d/libc-udeb.mk: contain libpthread.so to support installer using pthread. (Closes: #183155) - debian/sysdeps/depflags.pl: remove php4 conflicts from libc6. (Closes: #183477, #184091) - debian/libc/DEBIAN/postinst: add proftpd-{ldap,mysql,pgsql} to restart during upgrade from 2.2 to 2.3. (Closes: #184129) - debian/libc/DEBIAN/postinst: add cupsys. (Closes: #184257) - debian/patches/glibc23-m68k-madv.dpatch: add to fix build error for some MADV_* used software on m68k, pulled from the latest cvs. (Closes: #159723, #181661, #184589) - debian/patches/glibc23-00-hppa-pthreads.dpatch: add to improve linuxthreads on hppa. Pathced by Carlos O'Donell . His summary: LinuxThreads is now using a self-aligning lock. - debian/patches/glibc23-hppa-malloc8.dpatch: add to improve malloc on hppa. Patched by Carlos O'Donell . His summary: Malloc alignment has been moved back to 8 for optimal performance. - These debian/patches/ are removed from cvs because they are no longer being used and were superceeded by CVS patches: - glibc23-02-hppa-min-kern-unwind-fde.dpatch - glibc23-03-hppa-mcontext.dpatch - glibc23-04-hppa-fcntl64.dpatch - glibc23-05-hppa-buildhack.dpatch - glibc23-06-hppa-tests.dpatch - glibc23-08-hppa-configure.dpatch - Glibc 2.3 uses another regex engine: "sed: woody version more than 1000 times slower than potato version" should be fixed. (Closes: #155751) - en_CA can generate without warnings. In addition, we use debconf interface in these days, this kind of "manual edit /etc/locale.gen" bug should be avoided. (Closes: #151631) - libc6.postinst restarts samba in these days. (Closes: #168189) - _FPU_SETCW/_FPU_GETCW macro works fine on powerpc in these days. "Incorrect macro _FPU_SETCW in " should be fixed. (Closes: #137020) - hyper and unsigned hyper are supported in the current glibc. "rpcgen(1) doesn't handle 64 bit types" should be fixed. (Closes: #69041) -- GOTO Masanori Wed, 26 Feb 2003 18:44:08 +0900 glibc (2.3.1-14) unstable; urgency=low * GOTO Masanori - debian/patches/glibc23-cmov.dpatch: Fix hwcap condition code again, previous version did not work properly under some situation. - debian/sysdeps/depflags.pl: Fix libnss-db dependency from << 2.2-6 to <= 2.2-6.1.1, because the first version of libnss-db to work with libc6 2.3 is 2.2-6.1, and 2.2-6.2 works under all architectures correctly. Suggested by Ryan Murray . (Closes: #181834) - debian/sysdeps/depflags.pl: Fix libc6.postinst breakage with file-rc (<< 0.7.0), now libc6 conflicts them. (Closes: #181683, #182320) -- GOTO Masanori Fri, 21 Feb 2003 09:19:45 +0900 glibc (2.3.1-13) unstable; urgency=low * GOTO Masanori - debian/libc/DEBIAN/postinst: Replace from "/usr/lib/file-rc" to "/usr/share/file-rc" to follow up file-rc 0.7. (Closes: #181551, #181556, #181606) - debian/libc/etc/init.d/devpts.sh: Fix devpts.sh failure if $devfs_mounted is empty. (Closes: #181541, #181591) -- GOTO Masanori Wed, 19 Feb 2003 09:26:17 +0900 glibc (2.3.1-12) unstable; urgency=low * GOTO Masanori - debian/patches/glibc23-malloc-check.dpatch: Fix hppa MALLOC_CHECK_ invalid pointer problem. (Closes: #177242) - debian/patches/libgcc-compat-sparc.dpatch: Fix sparc libgcc compat symbol problem. Patched by Guido Guenther (Closes: #178645) - debian/patches/locales-supported.dpatch: This dpatch addes many locales especially for UTF-8 and ISO-8859-15, to display debconf locale menu using SUPPORTED.orig. (Closes: #135334, #154556, #177472, #99623, #130517) - debian/packages.d/glibc-doc.mk: add pthread_{getspecific, key_delete, setspecific} manpage symlinks to pthread_key_create. (Closes: #99530) - debian/manpages/ldconfig.8: Update from the redhat manpages. (Closes: #180916) - debian/patches/libgcc-compat-all.dpatch: Fix i386 libgcc compat symbol problem, this dpatch merges with libgcc-compat-{sparc,mips}.dpatch, patched by Guido Guenther . (Closes: #179781, #180330) - debian/locales/DEBIAN/{postinst,templates,config}: Fix default environment variable "Leave alone" does not affect its meaning. (Closes: #180040) * Daniel Jacobowitz - debian/libc/etc/init.d/devpts.sh: Update devpts.sh to work with the new grep package (Closes: #181409). -- GOTO Masanori Sat, 8 Feb 2003 22:08:59 +0900 glibc (2.3.1-11) unstable; urgency=low * GOTO Masanori - debian/libc/DEBIAN/preinst: Fix silly bug at parisc64 kernel version check, replace from $ver to $kernel_ver. (Closes: #178159, #178217) - debian/patches/glibc23-cmov.dpatch: Fix hwcap inappropriate handling not to load CMOV libraries (/*/lib/i686/cmov/) on VIA C3 architecture. - debian/patches/libgcc-compat-mips.dpatch: Fix undefined some symbols like __umoddi3 to export libgcc compat symbol. Patched by Guido Guenther . - debian/patches/0list: Disabled ldso-disable-hwcap.dpatch because (1) -opt is not provided currently, (2) disabling hwcap is not good way whether -opt package is installed or not. -- GOTO Masanori Wed, 22 Jan 2003 22:17:45 +0900 glibc (2.3.1-10) unstable; urgency=low * The "trudging the sludge" release. * GOTO Masanori - debian/packages.d/glibc-doc.mk: install linuxthreads/man/*.man manpages into glibc-doc package. (Closes: #155794) - debian/libc/DEBIAN/preinst: add kernel version check compared with 2.4.19-pa17 on parisc64. Suggested by Randolph Chung. - debian/libc/DEBIAN/preinst: add kernel version requirement for 2.5.53-pa3 in 2.5 series kernel on parisc64. - debian/locales/DEBIAN/config, debian/locales/DEBIAN/templates: add translated selection "Leave alone" and "None" because such strings were hardcoded and could not be localized in the templates file. Patched by Denis Barbier . (Closes: #171502) - debian/packages.d/glibc-doc.mk: Fix glibc-doc dangling symbolic link for /usr/share/doc/glibc-doc/html/index.html. (Closes: #169878, #176701) - debian/libc/DEBIAN/postinst: Fix to work $DEBIAN_FRONTEND value regardless its case insensitivity. See #176483. - debian/sysdeps/depflags.pl: Fix again to conflict against wine (<< 0.0.20021007-1) and php4 (<< 4:4.2.3-5). (Closes: #170385) - debian/control: Fix unneeded Conflicts: wine and php4, as denoted above. - debian/control.in/libc: likewise. - debian/patches/glibc23-cmov.dpatch: Add CMOV to hwcap, for VIA C3 which is i686 class processor, but does not have 686 optional instruction CMOV. - debian/patches/glibc23-regcomp.dpatch: Fix regex crash, if clearing buffer, clear allocated too. This patch is pulled from the current upstream glibc cvs. (Closes: #175529) * Daniel Jacobowitz - debian/patches/alpha-pic.dpatch: Fix errno reporting from syscalls on Alpha (Closes: #175511). -- GOTO Masanori Sun, 5 Jan 2003 09:13:22 +0900 glibc (2.3.1-9) unstable; urgency=low * Daniel Jacobowitz - debian/packages.d/s390x.mk: Don't try to install CVS directories (Closes: #174267). - debian/packages.d/optimized.mk, debian/packages.d/sparc64.mk: Likewise. - debian/patches/glibc23-errno.dpatch: Updated for "h_errno" and "_res" also. - Upload properly this time, with a .diff.gz (Closes: #174436). * GOTO Masanori - debian/patches/glibc23-hppa-shmlba.dpatch: Applied hppa SHMLBA definition. (Closes: #170507) - debian/libc/DEBIAN/postinst: add mysql-server in restarting service list. (Closes: #172123) - debian/patches/document-fix.dpatch: Applied patches sent by H. S. Teoh and GOTO Masanori. (Closes: #117680) - debian/patches/glibc23-asserth-decls.dpatch: Applied patches send by Jeroen T. Vermeulen . (Closes: #106253, #164571) - debian/libc/DEBIAN/postinst: Removed 'logind' from checking list because it does not exist. - debian/libc/DEBIAN/postinst: Replaced dpkg -s from apache2 to apache2-common correctly. - debian/libc/DEBIAN/postinst: Redirect dpkg stderr message to /dev/null, which is showed if there are not installed packages. (Closes: #168481) - debian/libc/DEBIAN/postinst: Message typo fixed as "successfully." (Closes: #168483) - debian/manpages/ldd.1: Updated newer version which is pulled from RedHat manpages. - debian/locales/usr/sbin/locale-gen: add '-A /etc/locale.alias' into localedef option to consult locale alias name when making archives. -- Daniel Jacobowitz Thu, 2 Jan 2003 12:02:13 -0500 glibc (2.3.1-8) unstable; urgency=high * Daniel Jacobowitz - debian/patches/glibc23-errno.dpatch: Temporarily re-enable linking to "errno" to fix compatibility with broken binaries (Closes: #174040, #174004). - debian/patches/glibc23-getaddrinfo.dpatch: Add getaddrinfo patch from CVS (Closes: #174027). - debian/control.in/main: Add myself to Uploaders. -- Daniel Jacobowitz Tue, 24 Dec 2002 12:35:39 -0500 glibc (2.3.1-7) unstable; urgency=high * The "Climb Ev'ry Mountain" release. * GOTO Masanori - debian/packages.d/s390x.mk: typo fixed, s390x-linux should be ok to rebuild. (Closes: #173874) - debian/patches/glibc23-getdents64-fix.dpatch: Fix getdents64 failure on linux kernel 2.2. (Closes: #173913) * Jeff Bailey - sysdeps/linux.mk: Finish disabling sparc64. -- GOTO Masanori Sun, 22 Dec 2002 01:35:43 +0900 glibc (2.3.1-6) unstable; urgency=low * The "I will not be thwarted" release. * Daniel Jacobowitz - Update glibc23-ctype-compat.patch to fix segfaults in old static binaries (Closes: #171451). - Allow building from the CVS checkout without getting CVS dirs in the resulting packages. Whew. * Jeff Bailey - debian/patches/cvs.dpatch: Update. (Closes: #171550, #170507) - debian/patches/0list: Update - debian/control.in/libc: Conflict against wine (<< 0.0.20021007-1) (Closes: #170385) Also conflict against php4 (<< 4:4.2.3-5) Thanks to Steve Langasek for hunting this down! - debian/rules: Disable sparc64 build targets for now. - debian/packages.d/s390x.mx: Setup the 64 bit build as a cross-compile, because 's390' cannot run binaries intended for 's390x' * GOTO Masanori - cvs.dpatch update resolve some bugs (Closes: #169919, #165603) - debian/patches/glibc23-hppa-Rminkernel.dpatch: Added hppa kernel version checking due to prevent people from installing unmatched version. Patched by Carlos O'Donell (Closes: #171804) - debian/libc/DEBIAN/preinst: likewise. - glibc23-function-compat.dpatch: Added for some bad application to keep running and not to resolve some symbols like __libc_wait, __libc_waitpid, so on. This patch will be removed when sarge will be relased apparently. (Closes: #165358, #173201) - debian/locales/DEBIAN/config: db_set is set if and only if locale.gen is existed. Patched by Masato Taruishi His note: The previous config script always set locales_to_be_generated even when /etc/locale.gen doesn't exist. So the question in dpkg-preconfigure time became empty in dpkg --configure locales time. This change resolves long outstanding locales bug. (Closes: #156386, #151784, #154244, #164523) -- Daniel Jacobowitz Mon, 2 Dec 2002 17:26:38 -0500 glibc (2.3.1-5) unstable; urgency=low * This is the "Leonids" release. * Jeff Bailey - debian/packages.d/libc-udeb.mk: Do not rename file to SONAME if it's a symlink. Needed for hurd-i386. - debian/patches/signal-texi.dpatch: New file to remove link to linuxthreads manual. Needed for hurd-i386. Welcome back, hppa: - debian/patches/glibc23-00-hppa-pthreads.dpatch - debian/patches/glibc23-01-hppa-dl-machine.dpatch - debian/patches/glibc23-02-hppa-min-kern-unwind-fde.dpatch - debian/patches/glibc23-03-hppa-mcontext.dpatch - debian/patches/glibc23-04-hppa-fcntl64.dpatch - debian/patches/glibc23-05-hppa-buildhack.dpatch - debian/patches/glibc23-06-hppa-tests.dpatch - debian/patches/glibc23-07-hppa-atomicity.dpatch - debian/patches/glibc23-08-hppa-configure.dpatch Thanks to Carlos O'Donell for these! - debian/control.in/libc-udeb: Remove missing trailing blank line. Thanks to Tollef Fog Heen. Closes: #169342 - debian/control.in/s390x: Remove missing trailing blank line. Thanks to Gerhard Tonn. - debian/libc/DEBIAN/postinst: Fix error in apache2 restart logic. Thanks to Carlos O'Donell. - debian/packages.d/libc-dev.mk: Fix missing tabs from s390x section. - debian/patches/s390-types.dpatch: New file to fix __ssize_t Thanks to Gerhard Tonn for these. - debian/packages.d/libc-udeb.mk: use DEB_HOST_ARCH, not DEB_BUILD_ARCH for determining package name. Fixes cross-compilation case. - debian/patches/0list: Update for above -- Jeff Bailey Mon, 18 Nov 2002 23:12:47 -0500 glibc (2.3.1-4) unstable; urgency=low * Daniel Jacobowitz - debian/patches/cvs.patch: Fix RCS ID tags. - debian/rules, debian/sysdeps/sysdeps.mk: Move i386 optimization hack out of the rules file and put debugging information back in libc6-dbg for i386 (Closes: #165892). - debian/patches/crypt.dpatch: Fix initialization in crypt_r (Closes: #163260). - debian/patches/rtsig.dpatch: Fix the value of SIGRTMIN in non-threaded applications (Closes: #165412). - debian/rules, debian/packages.d/libc-dev.mk, debian/packages.d/libc-udeb.mk: Don't use '{}' wildcards, to fix building with /bin/sh -> ash. * GOTO Masanori - debian/libc/DEBIAN/postinst: add more NSS services: samba, courier-authdaemon - debian/packages.d/sparc64.mk: fix build error. - debian/libc/DEBIAN/postinst: modify apache2 service, apache2 ships its init script in apache2-common, but the script is in apache2. So replace from apache2-common to apache2 is needed. Closes: #165959 - debian/patches/cvs.patch: Hurd trailing slash handling fixed. Closes: #162414 - debian/patches/locales-stuff.dpatch: Fixed error generating de_CH, it's caused by typo. Closes: #140054 * Jeff Bailey - debian/patches/cvs.dpatch: New file. - debian/patches/0list: Update - debian/sysdeps/depflags.pl: Conflict against libnss-db <= 2.2-6 Thanks to Ryan Murray for the patch. Closes: #168890 - debian/patches/s390x-lib64.dpatch: New file. - debian/control.in/s390x: New file. - debian/libc-s390x/postinst: New file. - debian/packages.d/libc-dev.mk: Handle asm-s390x - debian/packages.d/s390x.mk: New file. - debian/rules: Include s390x files. - debian/rules.d/control.mk: Add s390x to control_deps, and include control.in/s390x - debian/sysdeps/linux.mk: Add s390x support. Thanks to Gerhard Tonn. Closes: #169176, #166450. - debian/control.in/main: Update Standards-Version to 3.5.7.0 - debian/patches/glibc22-hppa-fcntl.dpatch: Remove File - debian/patches/glibc22-hppa-fcntl-lfs.dpatch: Remove File - debian/patches/glibc22-hppa-mcontext.dpatch: Remove File - debian/patches/glibc22-hppa-pthreads.dpatch: Remove File - debian/patches/glibc22-hppa-rela.dpatch: Remove File - debian/patches/glibc22-hppa-tests.dpatch: Remove File - debian/patches/glibc22-hppa-unwind.dpatch: Remove File - debian/patches/hurd-fork-fix.dpath: New File. Note: CVS patch disabled for this upload -- Daniel Jacobowitz Tue, 29 Oct 2002 13:14:51 -0500 glibc (2.3.1-3) unstable; urgency=low * GOTO Masanori - debian/patches/librt-mips.dpatch: librt is not worked on mips/mipsel architecture, we apply it until sarge will be released. Thanks to Guido Guenther . - debian/patches/glibc23-ctype-compat.dpatch: added. glibc 2.3.x changes some symbols (__ctype_b, __ctype_toupper, __ctype_tolower) as hidden attribute. These symbols that are crashing the old 2.2.x dynamic linking code in static binaries are now exported. This patch is originally pulled from RedHat patch, I modified it for current debian glibc. Closes: #165554 -- GOTO Masanori Sun, 20 Oct 2002 15:04:48 +0900 glibc (2.3.1-2) unstable; urgency=low * This is the "Why did everything stop working, mommy?" release * Jeff Bailey - debian/libc/DEBIAN/postinst: Warn about NSS changes if upgrading from older than 2.2.94-1. Add ssh-krb5 and apache2 to list of services that definetly need restarting. Add libc-udeb (closes: #158589) Thanks to Tollef Fog Heen. - debian/control.in/libc-udeb: New file - debian/packages.d/libc-udeb.mk: New file - debian/rules: Call udeb machinery. - debian/rules.d/control.mk: Call udeb machinery. - debian/sysdeps/build-options.mk: Strip libc on alpha - debian/control.in/main: 2.13.90.0.10-1 is broken on s390 require 2.13.90.0.4-1 for them. * GOTO Masanori - debian/patches/0list: disable ip6-fix.dpatch. Closes: #165287 - debian/packages.d/libc-udeb.mk: Clean up and fix indent crap. - debian/rules.d/shlibs.mk: bump up to 2.3.1-1. Closes: #165456 -- Jeff Bailey Fri, 18 Oct 2002 11:27:07 -0400 glibc (2.3.1-1) unstable; urgency=low * This is the "twilight" release... * Jeff Bailey - Upgrade tarballs to 2.3.1 - version: Update to 2.3.1 - debian/sysdeps/linux.mk: Do not build optimized libraries - debian/rules.d/control.mk: Likewise - debian/control.in/main: Require binutils 2.13.90.0.10-1 for ppc - debian/patches/elf-machine-rela-mips.dpatch: New file - debian/patches/0list: Update accordingly. - debian/rules: Use -O on i386. This should go somewhere else, but I want to get this release out. * XXX Below here was during the 2.3 development, and never released. * Jeff Bailey - Upgrade tarballs to 2.3 - version: Update to 2.3 - debian/patches/hppa-data-start.dpatch: Remove, incorporated upstream - debian/patches/various-lsb-fixes.dpatch: Remove, incorporated upstream - debian/patches/0list: adjust accordingly Also, prune ia64-reloc-none from the list. I can't tell from the code snippet if this has been incorporated or not. - .cvsignore: Add the stamp directories - debian/rules: Don't put CFLAGS in configparms, resolves ldconfig miscompile on i386 - debian/rules: Add freebsd-i386 support - debian/rules.d/control.mk: Add freebsd-i386 support - debian/sysdeps/freebsd.mk: New file to add freebsd-i386 support - debian/sysdeps/paths.mk: Add freebsd-i386 support - debian/sysdeps/soname.mk: Add freebsd-i386 support * XXX Below here was during the 2.2.94 development, and never released. * Jeff Bailey - Upgrade tarballs to 2.2.94 - version: Update to 2.2.94 - debian/patches/cvs: Remove - debian/patches/manual-texinfo4: Remove, incorporated upstream. - debian/patches/i386-mathinline.dpatch: Remove, glibc headers require ANSI compilers. - debian/patches/db1-addon-enabler.dpatch: Remove - debian/patches/0list: adjust accordingly - debian/patches/0list: Comment out string2-pointer-arith. This was originally created to fix #44697, but without this patch, 44697 is no longer reproducable. - debian/patches/fhs-linux-paths.dpatch: Update to new template format - .cvsignore: New file * XXX Below here was during the 2.2.93 development, and never released. * Jeff Bailey - Upgrade tarballs to 2.2.93 - version: Update to 2.2.93 The following important patches are still disabled: glibc22-hppa-pthreads, glibc22-hppa-rela, ia64-perf - debian/patches/0list: prune commented out patches that won't be needed anymore - debian/patches/ia64-reloc-none.dpatch: Updated, thank to Randolph Chung - debian/make-cvs-patch.sh: New file. - debian/patches/template.dpatch: Update headers to new format. - debian/patches/hurd-ioperms.dpatch - Deleted - debian/patches/hurd-lfs64.dpatch - Deleted - debian/patches/hurd-update.dpatch - Deleted - debian/patches/syserrlist.dpatch - Deleted - debian/README - More updates - debian/rules.d/control.mk: debian/control should Depend on debian/sysdeps/depflags.pl - debian/sysdeps/depflags.pl: Actually add the dependancy on libdb1-compat. This is an update to GOTO Masanori's change, Thanks to Ryan Murray for catching this. - debian/patches/mathpatch.dpatch: Prune - debian/rules.d/patch.mk: Add `setup' as an alias for `patch' to provide dbs compatability. - debian/patches/cvs.dpatch: Sync with CVS from September 14th. - debian/patches/0list: Updated * GOTO Masanori - debian/packages.d/glibc-doc.mk: change texi2html processed file from chapters.texi to libc.texinfo. Closes: #159417 - debian/packages.d/libc-{dbg,pic,prof}.mk: fix /usr/doc removal compilation failure. - debian/libc/DEBIAN/postinst: Fix 'grep -v' failure if the size of /etc/ld.so.nohwcap is 0. - debian/rules.d/control.mk: Generate libc-opt control information. - Updating 2.2.9x fixes LSB 1.2 compliance. Closes: #156821 - debian/control: add Depends: libdb1-compat. Until woody, libdb1 is included in libc6 package. However after sarge, libdb1 support is removed. libdb1-compat contains libdb1 which is formerly provided by libc6. Now libc6 depends on libdb1-compat, so upgrading from woody to sarge does not break any libdb1 issues. Closes: #155904 - debian/patches/glibc22-hppa-fcntl.dpatch: added, patched by Carlos O'Donell . - debian/patches/glibc22-hppa-fcntl-lfs.dpatch: added, patched by Randolph Chung . Closes: #160846 * Ben Collins - Make sparc64 build use gcc-3.2. - Update all config options to not use --disable-sanity-checks, since we are actually using gcc-3.2 for everything. - Patch cleanups. - Re-enable optimized libs. Includes a simple mechanism which should fix the conflicting symbols during libc/libc-opt upgrade scenarios. This means that libc6-v9, libc6-i586 and libc6-i686 are back in full swing. - Remove all references to /usr/doc symlink crap, which is deprecated. * XXX Below here was during the 2.2.92 development, and never released. * Jeff Bailey - Upgrade tarballs to 2.2.92 - version: Update to 2.2.92 - debian/control.in/main: Require gcc-3.2 for all archs - debian/patches/0list: prune glibc-cvs, glibc22-s390-resource, gmon-start, locales-de_CH, sh-sysdep, alpha-build-failure These are already included in the 2.3 series. - debian/patches/glibc22-misc.dpatch: Split into ... debian/patches/makeconfig.dpatch: ... this debian/patches/locale-es_AR.dpatch: ... and this debian/patches/i386-mathinline.dpatch: ... and this debian/patches/ldconfig.dpatch: ... and this. - debian/patches/makeconfig.dpatch: Update for 2.3 series - debian/patches/0list: Temporarily disable some other patches: glibc22-hppa-pthreads, glibc22-hppa-rela, ia64-perf - debian/rules: memset.S works on ppc now, so stop deleting it. Thanks to Jack Howarth for letting us know. - debian/sysdeps/gnu.mk: Remove --enable-libio, now set by default. Add NO_TEST = yes, make check does not run on i386-gnu. - debian/sysdeps/tools.mk: Hardcode gcc-3.2 for $(CC) and $(BUILD_CC) until gcc-defaults switches. - debian/rules: use CC=$(CC) when calling configure to get any changed definitions. - debian/control.in/main: Require binutils (>= 2.13.90.0.4-1) - debian/rules: Add time/date stamps to beginning and end of log files - db1-addon-2.1.3.tar.bz2: Delete - debian/ppc-memset.S: Delete - debian/README: Update * GOTO Masanori - debian/packages.d/libc-dbg.mk: update libpthread-0.9 -> 0.10. - packages.d/libc.mk: likewise. - packages.d/optimized.mk: likewise. - packages.d/sparc64.mk: likewise. - debian/patches/glibc22-hppa-mcontext.dpatch: Fix unmatched userland mcontext_t definition differed from kernel. Patched by Carlos O'Donell . Closes: #157374 * XXX Below here was during the 2.2.5 development, and never released. * GOTO Masanori - debian/patches/glibc-cvs.dpatch: Update from Glibc CVS. - debian/patches: Dropped applying below patches due to updating glibc-cvs.dpatch. hurd-update, hurd-ioperms, ia64-strncpy, sparc-misc, resolv-nss_dns, glibc-openoffice-fixes, xdr-array-security, hurd-lfs64, syserrlist, mathpatch - Fix gcc 3.1/3.2 compatibility building for glibc on ppc, with upstream patched by Jack Howarth and Franz Sirl . Closes: #155606 -- Jeff Bailey Thu, 17 Oct 2002 08:37:52 -0400 glibc (2.2.5-15) unstable; urgency=low * debian/patches/dl-procinfo-fix.dpatch: Fix libssl optimization problem occured by glibc dl-procinfo. Closes: #161700, #161717, #161720, #161740, #161773, #161774 Closes: #161786, #161788, #161813 -- GOTO Masanori Thu, 3 Oct 2002 09:56:46 +0900 glibc (2.2.5-14.3) unstable; urgency=low * NMU * debian/patches/glibc22-mips-mcontext.dpatch: delete. -- Ryan Murray Sun, 15 Sep 2002 14:21:21 -0700 glibc (2.2.5-14.2) unstable; urgency=medium * NMU * debian/patches/alpha-stxncpy.dpatch: keep testsuite patch (accepted upstream), but disable all use of stxncpy until a correct patch can be made. -- Ryan Murray Thu, 12 Sep 2002 13:04:47 -0700 glibc (2.2.5-14.1) unstable; urgency=low * NMU * sysdeps/depflags.pl: Make libc{6,6.1} depend on libdb1-compat (closes: #155904) * debian/patches/alpha-stxncpy.dpatch: Add patch from Daniel Jacobowitz for alpha stxncpy (closes: #159633) * debian/patches/glibc22-mips-msq.dpatch: Add sysdeps/unix/sysv/linux/mips/bits/msq.h for mips (closes: #159923) * debian/patches/glibc22-hppa-fcntl.dpatch: Add DN_* and F_NOTIFY definitions for hppa (closes: #159636) * debian/patches/glibc22-hppa-mcontext.dpatch: correct definition of mcontext to match kernel (closes: #157374) * debian/patches/glibc22-mips-mcontext.dpatch: correct definition of mcontext to match kernel (closes: #160462) * add build-depends on dpkg 1.10.8 to ensure we use the install-info that has the perl 5.8 workaround. -- Ryan Murray Tue, 10 Sep 2002 22:35:48 -0700 glibc (2.2.5-14) unstable; urgency=low * GOTO Masanori - debian/patches/sh-sysdep.dpatch: Added the patch to compile for sh[34] sh[34]eb. Closes: #156273 - debian/patches/glibc22-m68k-compat.dpatch: Newer m68k debian specific compatibility patch. Patched by Michael Fedrowitz . - debian/patches/malloc-security.dpatch: Applied malloc security patch Patched by Wolfram Gloger . - debian/patches/alpha-build-failure.dpatch: Fix alpha build failure. -- GOTO Masanori Wed, 7 Aug 2002 20:56:54 +0900 glibc (2.2.5-13) unstable; urgency=low * Ben Collins - Last maintainer upload for me. - Fix double getent listing for build of libc package. Closes: #154133, #152866 - Set maintainer to the debian-glibc mailing list. Set uploaders to myself and others. - Placed into CVS (this log entry is the first test commit). - ia64 build failure was fixed in last NMU. Closes: #151956 - This sshd/libc bug is long since gone. Closes: #72596, #82468 - ldconfig search order has also since been fixed. Closes: #105249 - Add patches that OpenOffice needs in order to build. Closes: #153107 - Bump min kernel supported to 2.2.0. Closes: #149529 - Remove db1 compat library. The only user I know of this is coda. Coda can include it's own version of the library now. I've emailed the coda maintainer. - Bump the shlibs ver because of the min-kernel change, and db1 removal. - Add xdr-array.c security patch, Closes: #154992 * GOTO Masanori - applied patches/locale-de_CH. - debian/control: fix my uploader address due to my obsolete gpg key. - debian/copyright: update copyright year. * Jeff Bailey - Add hurd-i386 patch for support LFS from CVS - Add patch to only declare sys_errlist and sys_nerr on Linux. This allows gcc to build cleanly on hurd-i386. - Require mig >= 1.3-2 (hurd-i386 only), and hurd-dev >= 20020608-1 (hurd-i386 only) - Prune hurd-ldflags from Hurd patch list. Noone is quite sure what it's for. With this change, all hurd-i386 patches are now upstream in CVS. - Add 'mathpatch' to fix a math testsuite failure. -- Ben Collins Thu, 25 Jul 2002 11:13:22 -0400 glibc (2.2.5-12) unstable; urgency=low * Non-maintainer upload to fix build problems on ia64 * replaces ia64-asm-fixes.dpatch with ia64-perf.dpatch, ia64-strncpy.dpatch -- Bdale Garbee Tue, 16 Jul 2002 17:09:24 -0600 glibc (2.2.5-11) unstable; urgency=low * Yet another NMU * Build with a -11 version to work around fragile logic that breaks locale dependencies when using NMU versioning. Closes: Bug#152968 -- Wichert Akkerman Sun, 14 Jul 2002 23:59:04 +0200 glibc (2.2.5-10.0) unstable; urgency=low * Non-maintainer upload by the security team * Rebuild, uploads to both testing and unstable are not allowed -- Wichert Akkerman Sun, 14 Jul 2002 04:48:50 +0200 glibc (2.2.5-9) testing-security unstable; urgency=low * Something fucked up. Not sure why the .diff.gz size didn't match the .changes/.dsc. Not sure why katie didn't reject the upload when it found that out aswell. -- Ben Collins Sat, 13 Jul 2002 10:08:51 -0400 glibc (2.2.5-8) testing-security unstable; urgency=low * Resolver security bug fix. -- Ben Collins Fri, 12 Jul 2002 18:24:28 -0400 glibc (2.2.5-7) unstable; urgency=low * Misc ia64 asm updates, and strncpy fix * Misc sparc patches from DaveM * Revert sparc64 back to lib64 from my rebelious lib/64 effort. Use gcc-3.1 now. -- Ben Collins Mon, 17 Jun 2002 22:33:39 -0400 glibc (2.2.5-6) unstable; urgency=low * Fix locales/config to be 755. * Add big fat note to default nscd.conf about how host cache is insecure, and disable it by default. This lowers the severity of #139879 for the time being. I'll close it when a proper fix is in. * Hurd patches from Jeff Bailey. Hurd goes to libc0.3! -- Ben Collins Sun, 28 Apr 2002 11:21:48 -0400 glibc (2.2.5-5) unstable; urgency=low * Fix missing LOCALES var in locale-gen. * Fix space before "]" in locales/postinst. Closes: #139902, #139977, #140048, #140464, #141408, #141515, #141558, #141617, #141786 * Generate list of locales directly in locales/DEBIAN/config, so that we have a working list during pre-inst. Closes: #76954, #141384 * Backout nice changes for now. -- Ben Collins Mon, 25 Mar 2002 21:05:44 -0500 glibc (2.2.5-4) unstable; urgency=low * Include s/ip6.arpa/ip6.int/ patch from Fabbione. Closes: #119773, #132310 * Fix perms on locales/DEBIAN/config. Closes: #134094, #139682 * Update from Glibc CVS: Lots of euro conversions and locales updates. Closes: #128181, #130259 Lots of other various fixes (please read the ChangeLog). Closes: #138094 * Upstream fixed ia64 ldd rewrite problem. Closes: #128451 * Upstream fixed nice return. Closes: #136815 * pt_BR translation is ok now, Closes: #128530 * Applied patch from Ganesan R to better handle some locale names. Closes: #128969 * Add ARM patch to disable hardware caps. * Fix typos in catalan template. Closes: #133247 * Add a "Leave alone" option for locales setting of /etc/environment. Make it the default. Closes: #133315, #133315 * HPPA patch from Randolph Chung. Closes: #133666 * Fix zh_HK date output, from Anthony Fok. * s/Noninteractive/noninteractive/ (hopefully for the last time). Closes: #134381, #137348 * Fix locales/config for when locale.gen doesn't exist. Closes: #135343, #134613, #139284 * Patch from Gary Hade (via Randolph Chung) to fix gmon-start. Closes: #135748, #129903 * Fix locale.1 - s/LC_PAPR/LC_PAPER/ Closes: #114174 * Add glibc22-hppa-tests patch from Randolph Chung. Closes: #137513 * Alistair McKinstry: - Added locale.alias(5) and locale.gen(5) man pages. Closes: #106117 - Patch for glibcbug to correctly handle bad EDITOR setting. Closes: #128699 - Include glibcbug.1 manpage. Closes: #128701 - Add patch to fix segv in localedef. - Patch for locale.1 and localedef.1 to add missing LC_* vars. Closes: #114174 - Fix for the d_fmt field in de_CH. Closes: #27397 - Fix locale.alias so Russion charset is KOI8-R instead of ISO-8859-5. Closes: #62586 - s/Jun/Juni/ s/Jul/Juli/ for sr_YU. Closes: #131846 - Typo in categories.def. Closes: #133379 - Update iso-4217.def Closes: #133380 - Re-enable el.po since we are using newer gettext. Closes: #133383 * nscd.conf.5: Clarification. server-user option cannot be used with -S/--secure. It will fail to start. Also note that using server-user other than root may break some lookup services. Closes: #139433 * Completely remove the pthread man pages. They are _way_ out of date (last updated in 1998 according to the ChangeLog). Use the info or html docs instead. Feel free to send me mucho patches for them, if you want them back. Closes: #139052, #139042 * Various LSB conformance patches from Joey Hess. Closes: #136815 * ia64 patch for R_IA64_NONE relocs. Closes: #135314 -- Ben Collins Sun, 24 Mar 2002 09:49:37 -0500 glibc (2.2.5-3) unstable; urgency=low * Fix logic in locales postinst which would fail on empty or missing /etc/environment. Closes: #132025, #131999, #132244 * Remove build-dep on gcc-3.0-sparc64 * Fix case where no locales are selected, so the only choices for LANG are C and None. This left a hangin comma which debconf doesn't seem to like. Closes: #132245 -- Ben Collins Sun, 3 Feb 2002 23:13:29 -0500 glibc (2.2.5-2) unstable; urgency=low * Remove glibc22-m68k-resource.dpatch. Patch is already included upstream. Closes: #130922 * Fix thinko in locales postinst. Also add a "None" option for LANG, and check for it in postinst. * HPPA correct unwind setting, from Matthew Wilcox. Also update patch splitting the linuxthreads and rel/rela changes. Closes: #131216 * Fix copyright shown for the GNU Libc Manual. Closes: #130866 * Fix problem where a binary-NMU rebuild of libc would provide a version that was incompatible with the current locales dep. * Fix atomic_lock_t decleration for hppa. Closes: #131367 * Fix logic in locales where LANG wasn't being set in /etc/environment. Closes: #131040 * Moved SUPPORTED list to /usr/share/i18n/, since policy says it can't be in /usr/share/doc/locales/. Fixup debconf scripts to notice this. * A few patches from CVS: - Fixes bad optimization in dynamic linker - Updates m68k and arm for unwind - tzdata2002b updates - Some irrelevant (for us) x86_64 updates * Patch from Gerhard Tonn for s390-32 for bits/resource.h. * libc6-sparc64-dev: Change dep to gcc-3.0 instead of gcc-3.0-sparc64. The packages are now merged. -- Ben Collins Fri, 1 Feb 2002 11:52:54 -0500 glibc (2.2.5-1) unstable; urgency=low * New upstream. Closes: #122980, #126441 * locales.postinst: Add a signature line to /etc/locale.gen so people can take over the file manually instead of through debconf. * Added -de template for locales. Closes: #114078 * Removed need for generate-config.mk. SUPPORTED list for debconf is now generated dynamically using SUPPORTED.gz. * Added debconf option in locales to choose LANG= default in /etc/environment based on contents of /etc/locale.gen. Closes: #117216, #120410 * Patched nscd init script. Patch supplied by Grant Bowman. Closes: #121942 * Do not install tzconfig(8), Closes: #123679 * Removed obsolete BSD license clause in debian/copyright. Closes: #123821 * Applied spelling patch for locales description. Closes: #125092 * Updated glibc-doc description to note that it includes html docs too. I am not, however, splitting info and html docs into seperate packages. Closes: #125825 * Check for the existence of libdb.so.3 before cat'ing it. Closes: #126459 * Added powerpc sysconf patch from David Schleef. Closes: #127560 * Added SuperH support. Closes: #127740 * No longer apply glibc-vs-gcc3 patch. Implementation merged upstream. * Last minute ARM patch to fix unwind. -- Ben Collins Thu, 24 Jan 2002 00:31:40 -0500 glibc (2.2.4-7) unstable; urgency=low * glibc22-hppa: Fix mips/pt-machine.h, so that it patches both the ISA-1 and ISA-2 cases of testandset(). Also add IPC updates from Willy. Closes: #120383 * glibc22-hppa: Updated, from Mathew Wilcox. -- Ben Collins Mon, 3 Dec 2001 12:09:26 -0500 glibc (2.2.4-6) unstable; urgency=low * glibc22-hppa.dpatch: Fix lock_held macro on non-hppa. This patch is now enabled by default for all archs. * Update patches for HPPA dynamic loader from. * m68k resource.h patch from Roman Zippel, Closes: #118909 -- Ben Collins Fri, 9 Nov 2001 21:20:59 -0500 glibc (2.2.4-5) unstable; urgency=low * Added patch from Ulrich to really fix the [x-] fnmatch() case. Closes: #96013 * Updated gcc3 compat patch. * Several changes to ldconfig: - Parse the config file before checking system directories. This is needed to make sure it is possible to override system directories. - Cleanup the config file parsing routine a bit. Make sure we open the config file with correct perms in case it gets created by this call. * Pulled from CVS as of Oct 27, 2001: - Includes fnmatch fix upstream. - strxfrm fix. - dlfcn fix for C++ program usage. - ENABLE_NLS fixes for various functions (doesn't affect us, since it is mainly meant for non-nls builds). - IPv6 reverse lookup fixes. - Lots of libm fixes. - Several language translation updates. - Several m68k setjmp fixes. - Some mips fixes merged. - Timezone updates. - S390 ucontext fixes. - Several hurd fixes. - ELFOSABI_* Updates. * Update the kernel headers on all the systems I build for (arm, ppc, i386, mips, sparc, sparc64, hppa). * Added "es" template for locales, from Carlos Valdivia. Closes: #117413 * Fixup ttyname patch for devfs, which broke some things. Closes: #117551 * Remove the errno.texi explanation for _GNU_SOURCE for two defines. The thing is, according to the libc manual conventions, this is not the correct way to handle it. In fact, it is already done according to the convention of the rest of the manual. The two items are tagged with the "GNU" comment, meaning they are GNU extensions. The libc manual explains in its introductory chapters that this means it needs the _GNU_SOURCE define. -- Ben Collins Mon, 29 Oct 2001 20:25:40 -0500 glibc (2.2.4-4) unstable; urgency=low * Hopefully fix the damn .html docs. Looks good to me. Closes: #84237, #89382 * Fix inttypes.h typo. Closes: #114483 * Disable sanity checks for gcc-3.0 archs, Closes: #114724 * Fix entry for locales depending on debconf. Closes: #115155 * Fix echo commands when generating locales.config. The -e option is not portable. * New hppa patch from several people. This, along with the .10 binutils, should fix all of hppa's problems. * Apply devfs compatibility patch for ttyname. Closes: #74911 * Add (modified) patch for ldconfig to create ld.so.conf if it doesn't exist. Original patch from David Whedon, Closes: #98763 * Clarify some errno.texi functions wrt _GNU_SOURCE. Patch from Jeremiah Savage. Closes: #99683 * Add conflicts/replaces for all the potato locales that cannot be installed with this glibc (and are actually supported now). Closes: #108015 * Fix comma in confnames.h to make all the -pedantic folks happy :). Closes: #113498, #113816, #114672 * Include a mips termios.h cleanup patch, sent by Ryan Murray, patch by Ralf Baechle. * Add Russion template for locales package, by Ilgiz Kalmetev. Closes: #114303 * Fix sed in ia64/ldd-rewrite.sh: Closes: #115784 * Add Brazilian Portuguese locales template from Andre Luis Lopes, closes: #116435 -- Ben Collins Wed, 24 Oct 2001 12:28:49 -0400 glibc (2.2.4-3) unstable; urgency=low * Apply patch to fix es_AR number formatting. Closes: #108373 * Fix SA_* defines on some archs. Patch sent upstream, and accepted. Closes: #113273 * Brought in dynamic module patch from CVS that fixes mozilla/galeon/konquerer. Closes: #113457, #113481, #113708 * Fixed libc postinst for the readlink call. Based on patch supplied by Branden Robinson. Closes: #113459 * Increase shlib dep to 2.2.4-2. Closes: #113731 -- Ben Collins Sat, 29 Sep 2001 23:38:11 -0400 glibc (2.2.4-2) unstable; urgency=low * Updates from CVS Head, includes some s390 fixes, closes: #109072 * Reincluded some missed patches (notable the fakeroot fix), closes: #109162 * Include the iconvconfig program in the libc6 package, closes: #109600 * Fixup locales/libc dep back to the old way, closes: #109850 * Apply patch for locale-gen.8, closes: #110554 * Apply patch to make /etc/locale.gen generated by debconf interface. Thanks to Ho-seok Lee, closes: #110980, #110661 * glibc22-fts.dpatch: Remove, fixes upstream now. * libc/DEBIAN/postinst: Before calling init u, make sure /proc/1/exe resolves to /sbin/init. This should help ensure we don't muck up debootstrap. closes: #110615 -- Ben Collins Fri, 7 Sep 2001 14:52:02 -0400 glibc (2.2.4-1) unstable; urgency=low * Final release of 2.2.4. Not much changed from 2.2.3-11. * Remove cruft from debian/patches/ -- Ben Collins Thu, 16 Aug 2001 09:29:14 -0400 glibc (2.2.3-11) unstable; urgency=low * Updated to HEAD of CVS as of Aug 11, 2001 - Misc fixes found in 2.2.4pre2 - This is basically 2.2.4pre3 * New glibc-vs-gcc3 patch, closes: #108408, #108364, #108415, #108364, #108454, #108476 -- Ben Collins Sun, 12 Aug 2001 10:02:12 -0400 glibc (2.2.3-10) unstable; urgency=low * Updated to HEAD of CVS, as of Aug 4, 2001 - Mostly arch specific bug fixes. - This is actually the same as 2.2.4-pre2 (releasing in a day or so) * Ok, I give up. I don't want any more bug reports, so I've added the nfs getdents fix. If it breaks anything, I will hunt down all of those who submitted the patch/bug. closes: #86877 * Added two more Q/A's to the Debian FAQ (AKA "The Overfiend Clause" :) This documents Debian's glibc following stable CVS, and also kernel-headers desync. * Added latex2html to build-dep-indep, closes: #101662 * Fix tzconfig so it handles ambiguous names correctly, closes: #105580 Patch by Martin Pool * Add copyright and license to tzconfig, closes: #105581 * Updated libc0.2 hurd dep to (>= 20010718-1), closes: #106291 * Include locale-gen.8 manpage from Eduard Bloch * Duh. We don't need to cat in the saved libdb.so.3 to the new location. Ldconfig does the work for us by creating a symlink to it. * Remove sysdeps/powerpc/memset.S so ppc gets the generic C version for now (which is actually faster on most machines anyway), until they get their memset.S fixed (especially for Power3). * Added updates for hppa patch from Matthew Wilcox. * debian/rules.d/control.mk: Added hppa to list of archs for libc6 -- Ben Collins Tue, 7 Aug 2001 10:11:22 -0400 glibc (2.2.3-9) unstable; urgency=low * Really fix the timezone problem this time. I moved the UTC check before the TZ check, and then reuse that to get the TZ date, instead of the other way around. That solves the problem. Using this method, I can get the UTC date first setting LC_ALL=C, and then allow the override for the real UTC0 and $TZ date, so we get lang support without breakage now. -- Ben Collins Tue, 24 Jul 2001 12:19:48 -0400 glibc (2.2.3-8) unstable; urgency=low * Use glibc- instead of glibc_ for the provides between libc and locales. Underscores are actually not allowed in package names. * CVS as of July 22, 2001 * Use LC_ALL instead of LANG in libc postinst, closes: #106043, #106078, #106081, #106187, #106215 * Use Noninteractive, not noninteractive in postinst's, closes: #105902 * SUPPORTED file ends in .gz...guess some people can't bother to add that themselves. Also, add notes about locale-gen closes: #105915 * Fix cp -L calls, use cat instead to make sure we avoid any command line problems, closes: #106120, #106096 * MIPS WARNING: The MAP_BASE_ADDR patch does not apply anymore, since it seems that whole bit of code was removed. MAKE SURE THIS DOESN'T BREAK ANYTHING! :) -- Ben Collins Sun, 22 Jul 2001 23:04:15 -0400 glibc (2.2.3-7) unstable; urgency=low * CVS as of 7-9-2001, closes: 101308, 103251, 100398, 100398 * New hppa patch, still not enabled by default since I got deadlocks in the linuxthreads tests (ex2 and ex10) on sparc. * Increased shlibdep to 2.2.3-7 * SUPPORTED locales list is now in doc dir, and locale.gen is a non-changing file (still a conffile, but it doesn't change when glibc changes). * Fix fts patch so it doesn't break Hurd, closes: 102826 * Make libc provide glibc_$DEBVERSION, and locales depend on it. This way we make sure everything matches up. closes: 100605, 100605, 101034, 100605, 99344 * Added some more UTF-8 locales, closes: 103742, 86372 * Fixed hurd's ldconfig, closes: #101691 * Already fixed ld_envlib_path, closes: 101622 * In libc preinst, detect if we are upgrading from a version where we used to provide our own libdb.so.3, and keep a copy. We reuse it during postinst. This way, we have no time where libdb.so.3 doesn't exist. closes: 101795, 103586 * Removed depends on libdb2 from libc6, since our hack above makes it pointless. Now, libc6 should get installed before libdb2 (since it depends on libc6), which will leave a working libdb.so.3. After libdb2 is upgraded, the new libdb.so.3 will be installed, which will work since the new libc6 that it depends on is also working. * Fixed calls for zoneinfo as per JoeyH's suggestion. closes: 100461 * Updated copyright notice since LGPL 2.1 is now used. -- Ben Collins Tue, 10 Jul 2001 14:00:59 -0400 glibc (2.2.3-6) unstable; urgency=low * CVS As of 6-9-2001, closes: #100055 * debian/sysdeps/depflags.pl: Fix typo where netbase/netkit-rpc wasn't being added to libc-dev control flags, closes: #98735, #99460, #99990, #100382 * Moved rpcinfo from /usr/sbin to /usr/bin... closes: #100279 * Added fts() security patch * Updated patch for HPPA, now also enabled per default -- Ben Collins Sat, 9 Jun 2001 16:35:29 -0400 glibc (2.2.3-5) unstable; urgency=low * CVS as of 5-28-2001 * Added fake ldconfig script for hurd, provided by Robert Bihlmeye, closes: #95189 * Add replaces for netbase (<< 4.0), closes: #98708, #98735 * Install rpcgen/rpcinfo manpages, closes: #98710 -- Ben Collins Mon, 28 May 2001 14:36:32 -0400 glibc (2.2.3-4) unstable; urgency=low * CVS as of 5-24-2001 * Add forgotten mips ld.so patch * Added s390 to arch lists, closes: #97718 * Add m68k fPIC patch for libc_nonshared, closes: #97663 * Add LD_LIBRARY_PATH to --library-path, closes: #98638 -- Ben Collins Thu, 24 May 2001 16:10:09 -0400 glibc (2.2.3-3) unstable; urgency=low * Upgraded to CVS as of 5-20-2001 * New HPPA patch (applies cleanly) * Fix prep.sh, closes: #97600 * Add rpcinfo to libc, and rpcgen to libc-dev. Add Conflicts/Replaces for both packages with netkit-rpc, closes: #93280 -- Ben Collins Mon, 21 May 2001 09:56:47 -0400 glibc (2.2.3-2) unstable; urgency=low * Enable threads for hppa * Updated to CVS as of May 10, 2001, closes: #96968, #94501 * Run locale-gen on upgrades from before 2.2.3-1, closes: #96767, #96913 * Should be fixed, old regex problems, closes: #86728, #88677 * This should be fixed now too, closes: #88662 * There were some regcomp related fixes that appear to have fixed this, closes: #93167 * Build-Depends-Indep: s/perl5/perl/, closes: #95782 * Updated eo_EO from Edmund GRIMLEY, closes: #78085 -- Ben Collins Thu, 10 May 2001 13:54:42 -0400 glibc (2.2.3-1) unstable; urgency=low * Were up to 2.2.3 now. * libc-dev: Conflict with older gcc's that do not have the weak-sym or pic-kludge patches. * ldd.dpatch: New and improved fix for the "no execute permissions" buglet. Now, ldd will not call the "file" command for every file. This should speed up dpkg-shlibdeps a lot. * Removed some obsolete db2 patches * Removed some other obsolete patches * Conflict with libnss-db that used db2 * Depends on current libdb2 which contains libdb.so.3...hopefully this wont make apt choke because of a dep loop * Use the new gcc-3.0 to build sparc64 64bit libc/libc-dev packages. * Build-Depend += gcc-3.0-sparc64 [sparc] -- Ben Collins Thu, 12 Apr 2001 21:08:33 -0400 glibc (2.2.2-4) unstable; urgency=low * Yeah! We can disable our libdb.so.3 (db2) interface in favor of the one in libdb2. That package now has a symboled version so we can start to migrate away from this cruft. However, we do still have the db1 support. -- Ben Collins Fri, 23 Mar 2001 19:17:39 -0500 glibc (2.2.2-3) unstable; urgency=low * Disable building of optimized libs for now. I did not forsee the problems involved with symbol skew between ld-linux.so.2 and the optmized libc.so.6. As of now, I can see no way around this. * Make libc6 conflict with the optimized libs for now, so we can get rid of them, closes: #90753, #90758, #90763, #90770, #90778, #90779 * RPC patch from Jakub Jelenik, probably closes: #90830 * Add build-dep for file, m4 not needed now that opt libs are gone. closes: #90773 -- Ben Collins Fri, 23 Mar 2001 10:31:24 -0500 glibc (2.2.2-2) unstable; urgency=low * Fix ld.so shlib output, closes: #87655 * Update to latest CVS, as of 2001-03-21 * manual/arith.texi: Fix documentation of fast and least integer typedef's. Patch sent upstream, closes: #84711 * glibc22-getaddrinfo.dpatch: Add fix from Hiroyuki YAMAMORI , closes: #85304 * i386/mathinlines.h: Fix non-ANSI ?: construct, closes: #85322 * sysdeps/unix/sysv/linux/mips/bits/mman.h: Add and fix some madvise declerations, closes: #86676 * Explicitly list inetd to be restarted, closes: #86715 * Updated Hurd SIOCS patch from Marcus Brinkman , closes: #87903 * Added eo_EO locale by Robert Thomson * Check to make sure any services actually need to be restarted, closes: #88440 * Conflict with old strace, which appears to break under new libc6, closes: #88775 * Make sure we remove any CVS cruft, closes: #90173 * Removed -O2 override for hppa, at Matt Taggart's request. * Build-Depend on latest gcc so we get the weak sym stuff right. * Made opt libs compiled specifically for 2.4.0+ kernels. This should make them even faster and smaller since it reduces the compatibility code. * libc-opt/DEBIAN/preinst: Check to make sure we are running under a 2.4.0 kernel, and under the correct cpu * libc/DEBIAN/{prerm,postinst}: Changed check for package name to use basename of $0 as opposed to uname. -- Ben Collins Fri, 23 Mar 2001 10:30:47 -0500 glibc (2.2.2-1) unstable; urgency=low * New upstream version * Updated to CVS as of 2001-02-16, should make alpha build now. -- Ben Collins Thu, 15 Feb 2001 23:55:24 -0500 glibc (2.2.1-4) unstable; urgency=low * Fixup section "disparities" between control and overrides on ftp-master -- Ben Collins Tue, 13 Feb 2001 11:47:22 -0500 glibc (2.2.1-3) unstable; urgency=low * Update CVS, should fix regex memleak, closes: #85788 -- Ben Collins Mon, 12 Feb 2001 22:57:56 -0500 glibc (2.2.1-2) unstable; urgency=low * Synced with CVS as of 2001-02-09, 2.2.2-pre1 * shlibs: s/libdb1/libdb/ * debian/rules (clean): remove shlibs file, since it is generated * move getaddrinfo patch to it's own .dpatch * Added some ia64 setups, closes: #82384 * clean target, remove debian/control.in/libc?*, since they are generated * debian/control.d/main (locales): Fix description to reflect recent merging of the i18ndata package, closes: #82347 * Added hppa patch from Matt Taggart * db/ndbm.h: s,db.h,db1/db.h, closes: #83171, #83443 * Added extra disclaimer to the locale postinst warning. closes: #83394 * libc/DEBIAN/postinst: change logic in check for init. closes: #84287 -- Ben Collins Mon, 29 Jan 2001 10:54:53 -0500 glibc (2.2.1-1) unstable; urgency=low * Upstream version 2.2.1 release, not many changes for us really, since we've been using CVS all along. * Included Hurd-SIOCS patch from Marcus Brinkman. * segfault.c: s/__access/access/. Patch sent upstream. closes: #82026 * Increase shlibdep version to 2.2.1 * Merged i18ndata package into locales package. closes: #81990 * Added snmpd to the restart list, closes: #81736 * Resynced bug list. Count is 57 now... -- Ben Collins Wed, 10 Jan 2001 08:55:08 -0500 glibc (2.2-11) unstable; urgency=high * Synced to CVS as of 2001-01-09 - 52 unique bugs and decrementing... This fixes the RESOLV_HOST_CONF security problem. * Included nscd(8), nscd_nischeck(8) and nscd.conf(5) man pages by Sebastian Rittau . closes: 66365 * /etc/init.d/nscd: Actually uncomment and use the nscd_nischeck to see if we want to start in secure mode. * debian/manpages/getconf.1: New manpage for getconf utility. closes: #63897 * debian/manpages/catchsegv.1: New manpage for catchsegv utility. closes: #70740 * debian/glibc-doc/usr/share/doc-base/glibc-manual: Fix for new html setup. * sysdeps/posix/getaddrinfo.c (gaih_inet): Try absolute lookups first. closes: #64192 * manual/conf.texi (File Minimums): make _POSIX_PATH_MAX match the posix1_lim.h value, patch sent upstream aswell. closes: #81628 -- Ben Collins Sun, 7 Jan 2001 16:15:34 -0500 glibc (2.2-10) unstable; urgency=low * Synced to CVS as of 2001-01-05 - 64 unique bugs and decrementing... * manual/stdio.texi: getline(): Clarify the return value if EOF is reached before a newline. Patch sent upstream aswell. closes: #14590 * manual/string.h: basename()/dirname(): Added documentation for these. Basename() required two definitions, one for the GNU version, the other for the XPG version. Included examples. Patch sent upstream. closes: #27586 * DISCLAIMER: All three of the above changelog entries did in fact change the state of the files in this source. It is the opinion of the maintainer (hereto after refered to as GOD), that the changes made do in fact make the package(s) better. GOD does not warantee that these changes will make your life (be it sex life, or no life) better. GOD does guarantee that you (hereto after refered to as NON-DIETY) will gain great wisdom simply by using this(these) package(s). The NON-DIETY shall not, in any event, hold GOD responsible for misreadings of these statements. -- Ben Collins Fri, 5 Jan 2001 10:46:42 -0500 glibc (2.2-9) unstable; urgency=low * CVS synced as of 2001-01-03. Happy freaking new year. * Remove FAKEROOT check, since we don't build locales now, we don't have to worry about it. * dlfcn/dlerror.c: dlerror(): Check for result->errstring being NULL, closes: #80991 * No offense, but I cannot be expected to debug fortran programs compiled with a commercial(?), non-GNU compiler. Talk to them about getting it to work. As for the "works on RH, but not Debian", most likely that didn't do anything to make it very portable. closes: #68510 * Tested with current NIS, and the test cases passes with no open fd's. closes: #52222 * Make note of AMD in libc6-i[56]86 descriptions. closes: #77791 * Make note about some commercial programs not liking our optimized libraries (IBM JDK for one). closes: #78656 NOTE: To the submitter of this bugreport, I'm pretty sure the JDK relies on frame-pointer to handle some special ass-backwards stuff, which wont work with these libraries since they are compiled without frame-pointer (making it hard to strace, and debug using these libs). * Yes, semget(2) refers to SEMMSL, but nothing I can find says it should be defined in userspace. closes: #11560 * This patch only applies to kernel-headers, and since they don't need to be used in userspace, it's ok to have some oddities, closes: #55578 * I was able to write an 90 byte "Hello World" .c, and compile it into an 800 byte static binary using -nostdlib and -Wl,-lc. closes: #21676 * Making an ar archive from one .o is just silly, closes: #58606 * Patch sent upstream. Might change a bit, but the result should be the same, closes: #73003 * I believe the reason the .pwd.lock file remains is to avoid a race condition, where something might be waiting for the lock, and unlinking it would cause something else to be able to obtain the lock, even though it isn't available. closes: #14093 * I tried to reproduce this, but glob kept working right for me. I think the user is misusing the function. Most likely they are passing the glob on the command line, which is in turn doing some escape processing, and not working right with glob() itself. closes: #67921 * In Debian, locales are not required to be installed. closes: #35875 * Could not reproduce in the latest glibc. Upstream seems to have fixed this. closes: #75163 * Bug report log says this is fixed in glibc 2.1.1, closes: #36775 * I think this was an issue with the gcc-2.95 compiler defaulting to 486 instruction sets. This was fixed by gcc some time ago. closes: #38998 * The "order" directive in host.conf is supposed to be a space seperated list of sources, not comma. This is a bug in host.conf(5), which has already been reported. I'm closing this one to avoid duplication. closes: #35731 * Appears to be related to #36775, but I checked the test case anyway, and it worked as expected. closes: #35035 * I tried the test program, and it worked fine. So either guile or glibc fixed the bug already. closes: #36030 * The locales package is not referenced by any other package ATM. closes: #38742 * Symlink /usr/share/zoneinfo/localtime to /etc/localtime for libc5 compat. closes: #48705 * SUSv2 defines putenv as "int putenv(char *)", closes: #60960 * From my understanding of of the SUSv2 definition, the pointer reference of inbuf may be incremented to the current position of translation. So in actuality, the object is not const. GLibc interprets this using the __restrict compiler option (defined in gcc's later than 2.92, e.g. egcs 1.1.2, and gcc 2.95). closes: #77312 * Fixed ambiguity problem in tzconfig, closes: #69045 * This was a netscape/libc5/plugin issue, closes: #50672 * User error. He is setting all of the fd's in the pollfd struct to -1, which returns POLLNVAL, which is the expected response. closes: #51877 * objstack_* does use const definitions now, closes: #68918 * This was the old xmms-segv's-on-exit bug, fixed by glibc 2.1.9X (can't remember which version exactly). closes: #74345 * leading zero makes sscanf determine the number as an octal, closes: #69278 * zic.8: zdump is section 1, not 8. closes: #72095 * Old libdb2 upgrade issue, fixed in during the 2.1.9x uploads. closes: #72663 * Update this changelog to include the revisions from the stable (potato) updates. * Patch sent upstream. Fixes timezone showing up as "/etc/localtime". closes: #71060 -- Ben Collins Tue, 2 Jan 2001 20:22:11 -0500 glibc (2.2-8) unstable; urgency=low * The one-liner fix for devpts.sh * Patch sent and accepted upstream, closes: #80485 * CVS synced as of 2000-12-30 -- Ben Collins Thu, 28 Dec 2000 09:49:30 -0500 glibc (2.2-7) unstable; urgency=low * Synced to CVS as of 2000-12-25 * Patches sent upstream, closes: #75334, #34550, #71928, #11839, #75349 closes: #38392, #68923, #77416, #39440 * TCPOPT_EOL, TCPOPT_NOP, TCPOPT_MAXSEG: not declared in glibc (was a libc5 thing), so they don't need to be documented, closes: #9888 * Use texi2html for .html output, which actually does split the file, closes: #61257, #76678 * Hmm, not sure I can fix hamm->slink upgrades for libc6-doc->glibc-doc, closes: #32792, #32801 * Fixed by upstream, closes: #62173, #10686, #37014, #54051, #57297 closes: #53786, #74611, #37162, #41388, #60255, #63569, #67204 closes: #67205, #60034, #42850, #60320, #39594, #59800, #48371 closes: #66803 * Could not reproduce. My test program showed that it resolved the libpthread properly. I am going to assume user error, or some funkiness on the user's system. closes: #78585 * This is reported as a kernel issue, and the submitter was asked to try a newer kernel, but never replied. I'm closing on the grounds that I believe it was a kernel issue, closes: #45693 * The iconv test program seems to work as expected in glibc 2.2, closes: #39762 * lt_LT uses ISO-8859-13 now, closes: #10358 * Things relying on sort to work correctly, should set LANG=C to get expected behavior, closes: #56195, #61746, #69544 * Fixed long long ago, closes: #58226, #58586, #35948, #76246, #53530 closes: #39584, #13800, #34452, #53894, #54096, #42490, #30683, #32468 closes: #29619, #34816, #35113, #39071, #35334, #35497, #42867, #36212 closes: #59316, #62826, #35131, #36952, #43659, #24090, #36076, #45041 closes: #54156, #37307, #27146, #34729, #47457, #34699, #35250, #34538 closes: #30054, #35389, #36655, #36762, #36932, #36933, #61163, #58954 * We no longer build locales at build time, but at install time, closes: #69172 * I don't see the problem in this testcase, works for me, closes: #73018 * debian/control.in/main: Show in description that nscd also handles host lookups, closes: #48716 * Unreproducable, probably fixed in 2.2, closes: #57026, #42726, #40768 closes: #45848, #58367, #62990, #40870, #67296, #38897, #60099, #66769 * nscd now has a --invalidate option, closes: #42727, #43729 * adduser now calls nscd -i, so works correctly, closes: #36080 * Hey, it's one of my bugs, and it isn't any good! closes: #34940 * Yeah, I agree with the bug report. If you don't want nscd to run on a particular system, just uh, don't install it, closes: #36621 * Setting Fixed to, closes: #47289 * Do not use UNIX_PATH_MAX, use SUN_LEN(ptr) (defined in sys/un.h), closes: #61963 * _PATH_DEFPATH is the bare minimum for linux. If you want more, use the PATH env, closes: #31983 * The man page is wrong. dlerror.c, and dlfnc.h both show that the return string is allocated, so it is not const. closes: #35694 * All together now, "Using kernel headers in userspace is BAD", closes: #12207, #19646, #43105 * Ran the test case with -O0, -O2, -O3, -O6 on sparc and i386, and did not see the problem reported, closes: #37154, #27516 * Seems perl has worked around this (or libc has), since perl modules are building fine, AFAICT, closes: #34110 * Linus does not suggest doing /usr/include/{linux,asm} symlinks anymore. closes: #24949 * This isn't a glibc bug, it was a gdb bug that is now fixed. closes: #27544 * lrint is defined with -D_ISOC99_SOURCE, closes: #43530 * No reference to which docs, nor is there a test case, so: closes: #63511 * Doh, this was already fixed by me in 2.2-6! closes: #79666 * User malfunction, not a bug. closes: #39648, #50261, #36075 * Including stdio.h only ensures that getline will work, it does not guarantee you that it's return type is defined, which you must do yourself. closes: #62511 * O_LARGEFILE is only usable when compiling with -D_LARGEFILE64_SOURCE, closes: #68873, #52455 * Ok, strcoll doesn't seem as slow now as shown in the bug report when LANG is set. The thing is, this function will always be slower when it has to take localization into account. closes: #62803 * Re bug #44093 a) I'm pretty sure there is no problem with libc translating errno from the kernel, else we'de have some serious problems. b) The ioctl() manpage cannot document all returns (and in fact it says that it does not document all ioctl types). c) I'm pretty sure the EIO return on this particular case is generated by the kernel. closes: #44093 * Tested this, and I was able to get 1022 temp files from mkstemp on a single run, using the same template, closes: #31415 * Ulrich Drepper, Re: sortlist in libresolv: >It never was and in general is not wanted. Beside, it is another poor >DNS feature which doesn't work with IPv6. Finally, the NSS gethost*() >functions don't have the supporting code. closes: #64327 * lpd should not be using internal glibc functions. closes: #33686 * makedb -V has no translation now, closes: #34702 * Checking printf returns is left to the programmer, closes: #28250 * Ok, the 51 pages of flaming in tis bug report leads me to believe that this will never be resolved in glibc. IMO, it is up to the programmer to be smart enough to check these things (where it matters). I am closing this bug report on the precedence that it is not really a bug because current functionality meets specs (and this bug report would break that compatibility). This entire bug report should be archived all on it's own. Hell, it should have it's own BTS just to track the conversation. closes: #28251 * mkstemp complies with SUSv2 and BSD 4.3. Changing it's bahvior would cause portability problems. closes: #34793 * Downgrading is not supported, closes: #36578 * The test case did not use pthread_detach(), which resolved the issue. closes: #25879 * Fix devpts regex for when to mount devfs. closes: #79830 * I believe Wichert found out that base-passwd did have a bug that was causing this, and fixed it. closes: #55367, #79043 * First of all, I do think tzconfig manpage needs to be in section 8. However, changing the execute permissions does very little. In fact it does nothing. Since normal users don't have perms to change the system tz, it doesn't matter if they can execute tzconfig. closes: #62397 * Added autofs to the services that need to be restarted. closes: #80453, #79926 * Use neat dpkg/awk one-liner from Adam Heath to get list of installed services for the daemon check. closes: #80454 * tzconfig allows you to choose UTC now. Just go to "12" (none of the above), and then choose UTC. closes: #38556, #35094 * Ok, my opinion on this is that you should check dlopen's return every time. The example program shows that they did not do this. closes: #37604 * Looks like a bug in haskell to me. closes: #37902 * IIRC, all the BSD code is gone. closes: #58270 * Bug report claims it is not a bug. closes: #42155 * We have optimized libs now, so that should solve this. closes: #44619 * I'm pretty sure this "large" wtmp file with only 3 entries is a sparse file (check with du). closes: #43950 * I seriously doubt that ld.so's LD_LIBRARY_PATH stopped working. closes: #59110 * I don't think this is a glibc bug. Sounds more like a cross-compiler bug. closes: #68424 * In Debian, 2.1.2 and 2.1.3 are binary compatible. closes: #60113 * To get i18n/charmaps, you need to install i18ndata. closes: #65132 * We don't need to mount shmfs anymore, closes: #65510 * Fixed by dpkg, closes: #66913, #64906 -- Ben Collins Mon, 25 Dec 2000 08:42:49 -0500 glibc (2.2-6) unstable; urgency=low * Added m68k lchown fixes, plus removed conflict for libstdc++2.10-dev on m68k. Bug/patch provided by Michael Fedrowitz , closes: #78937 * libc-opt: added memprof to the death list of packages that don't work with our optimized libraries, closes: #79224 * Added Provides: glibc2.2 to libc6/libc6.1/libc0.2 so I can make locales dep on it, closes: #78495 * CVS sync as of 2000-12-15 * Fixed previously: closes: #75865, #77170, #75473 * Added a "." counter while checking services for install, closes: #78881 * %hhn works as expected in i386 in this version of glibc, closes: #79221 * Looks like this is resolved, closes: #59429 * The libc info page says not to use fgets on streams that may have NULL char's, which sockets might, closes: #57729 * This is probably fixed, if not reopen it please, closes: #24414 * Well this bug report has no report in the BTS, I am going to assume from the age and type of the title, that it is fixed, closes: #21272 * Old ld.so issue, most likely resolved in hamm, closes: #46173 * This bug is a simple programming mistake. For one the child never * fills the buffer in certain cases, so it's contents are never flushed. If the program called fflush after every output, then it works fine, closes: #26226 * The new upgrade code in libc postint should resolve this, closes: #64074 * This is a compilation error. libc.so.6 does not contains fxstat (libc-nonshared.a does), so if you don't link properly (like with gcc), you will miss some symbols, closes: #36139 * Similar to the above, also resolved, closes: #30427 * Old ld.so bug, fixed, closes: #70658 * Current localedef doesn't seem to segv on improper input, closes: #65634, #64878 * YAOLDSOB (Yet Another LDSO Bug), closes: #42944 * Lack of useful info in the BTS ("I suspect glibc" doesn't cut it), closes: #36498 * Someone needs to read release notes, closes: #41455 * Uh, tzconfig works. Tzselect is not for changing timezones, but for querying what the available ones are. From tzselect(1): Note that tzselect will not actually change the timezone for you. Use the tzconfig(8) utility to achieve this. So you see, this is how it's meant to be, closes: #37409 * Fixed in glibc 2.2, closes: #42512 * a) all init scripts need to support restart b) postinst uses stop/start now anyway c) postinst fails much better now when things go wrong closes: #52914 * getaddrinfo does DNS lookups regardless because of the nature of the function. Also it handles ipv4/ipv6 better now, closes: #60743 * I don't see why libc6 needs to create /etc/rcS.d/ when dpkg does it so closes: #66138 * strstr seems pretty fast now, closes: #10689 * Latest emacs/libc6 is working fine, closes: #48476 * YAOLDSOB, closes: #42135 * libstdc++-v3/glibc2.2 compiles fine together, closes: #66757 * strerror() with maxerror+1 works as expected now, closes: #40184 * No other info, and no similar reports. Assuming user error, closes: #31465 * Old ssh-nonfree getting a sigsegv is not a bug in libc6, but sshd, closes: #41800 * Restarting woffle already, closes: #74164 * I believe this was due to some old nss1 issues, which are now resolved during upgrades, closes: #35089 * This is something libc6 itself cannot fix. Either way, rsh/rlogin is broken by nature, closes: #19168 * Well, I can't retroactively go back to hamm and add a stub for setresuid(), closes: #29675 * Fixed upstream a long time ago, closes: #39693 * From unix/getlogin.c: /* Get name of tty connected to fd 0. Return NULL if not a tty or if fd 0 isn't open. Note that a lot of documentation says that getlogin() is based on the controlling terminal---what they really mean is "the terminal connected to standard input". The getlogin() implementation of DEC Unix, SunOS, Solaris, HP-UX all return NULL if fd 0 has been closed, so this is the compatible thing to do. Note that ttyname(open("/dev/tty")) on those systems returns /dev/tty, so that is not a possible solution for getlogin(). */ So basically, closes: #17528 * Current nis/nss-compat code looks like it handles this right, closes: #33197 * libc6 cannot compensate for broken coding, closes: #42912 * nprocs is fixed in 2.2, closes: #57101 * libdb.so.2 does have shlibs now, closes: #39578 * getcwd now returns NULL in the case shown in this bug report, so there is no suprise if the program checks the return correctly, closes: #27227 * Adduser now restarts nscd as needed, closes: #37296 * getaddrinfo fixes for ipv4/ipv6 fixes this, closes: #58713 * Programs using libc5/libc6 at the same time via dynamically loading libc5 apps from a libc6 apps) simply does not work, closes: #42088 * getaddrinfo fix, closes: #70012 * libc-64 was never meant to work right, closes: #53748 * libNoVersion.so.1 is gone, closes: #37681 * libc/postinst is file-rc friendly now, closes: #40053 * libdb2 is no longer a reference for libdb stuff, closes: #61154 * ld.so/ldconfig now have man pages, closes: #41917 * Bah, libtricks is old and gone, closes: #39080 * /var/state/glibc is gone, closes: #39562, #39705 * glibc no longer includes db/db2, so look for docs in those seperate packages, closes: #23547 * scsi/scsi.h is there, closes: #31502 * linux/joystick.h is there, closes: #38028 * db.h is no longer in libc6-dev, closes: #39077, #74945 * nprocs works on sparc now, closes: #52420 * ldd now supports libc5 better, closes: #35644 * Unreproducable, closes: #39582, #25773, #35624, #35123 * /var/lib/misc/Makefile does not refer to /var/db, closes: #41947 * llseek is obsolete, use lseek64 now, closes: #20988 * Actually this looks like an error in the program, closes: #41952 * Hmm, I would guess that libc6/libc5.4.38 is correct, and libc5.4.17 is wrong, close: #21839 * Fixed in the Before Time, during the Great Long-Long Ago, closes: #39585, #34442, #59622, #24652 * That's all for now... -- Ben Collins Fri, 15 Dec 2000 15:30:16 -0500 glibc (2.2-5) unstable; urgency=low * Update to CVS as of 2000-11-27 - Includes hppa config stuff * Ok, libsafe seems to be broken with our optimized packages. I reassigned the bug report to that package. Most likely this wont be fixed in libsafe for a bit, so for now I am making the optimized packages conflict with it. The likely cause is the inline string functions (-D__USE_STRING_INLINES). * libc/postinst: added lprng and lpr to the list of daemons to restart, closes: #78132 -- Ben Collins Mon, 27 Nov 2000 11:33:25 -0500 glibc (2.2-4) unstable; urgency=low * Dear god! Who changed things to a symlink in the kernel-headers and didn't tell me of all people!? This must be a conspiracy! Some one is out to get me! Everyone, I am going to go underground until the security of my system is safe once again! (btw, I fixed the asm include problem before I took a vacation from my sanity...) -- Ben Collins Thu, 23 Nov 2000 18:19:24 -0500 glibc (2.2-3) unstable; urgency=low * Damn, really remove libc6 dep from locales this time * Include shlibs file with optimized libs, so dpkg-shlibdeps will be happy with people using them. * Added updates eo_EO locale -- Ben Collins Wed, 22 Nov 2000 15:40:12 -0500 glibc (2.2-2) unstable; urgency=low * Update to CVS to 2000-11-19 - Includes the ldconfig patch, so removed from local set - WOOHOO! Includes a patch to getaddrinfo, so that it only returns failure if both ipv4 AND ipv6 lookups fail for PF_UNSPEC. closes: #72764, #72905, #74692, #74692, #74367, #75388, #74692 - Now includes the USAGI ipv6 patch * control/locales: remove $(libc) dep...bad for a arch-all package, closes: #76830 * Move locales to binary-indep targets, closes: #76830 * Add another hppa patch for _setjmp. Also, make hppa build with -O for now. * libc-dbg: make debug/ld*.so executable * $(libc): suggests libnss-db * locale-gen: set umask to 022, closes: #77191 * etc/locale.gen: uncomment en_US as a default * debian/sysdeps/optimized.mk: New make snippet, which allows building optimized sets of runtime libraries. Right now, only sparc and i386 seem to support hwcap, so we only build i586, i686 and v9 optimized libraries. When other archs start supporting hwcap, then they too can join the club. * prep.sh: use ./version, so ash will work too * Fixed prior to this release: closes: #71938, #75295, #75488, #76168 -- Ben Collins Sun, 19 Nov 2000 16:32:27 -0500 glibc (2.2-1) unstable; urgency=low * ALL HAIL GLIBC 2.2 RELEASE! Please put seats in full upright position, remain seated until installed, and do not panic. The ride is almost over. Once you have installed Glibc 2.2, please procede to our new Debian-Rough-Ride, Xfree86-4.0.1, which is currently in progress. * glibc22-ipv6-USAGI.dpatch: New patch, brings some stability and compatibility to ipv6. This will most likely fix ipv6 issues with things like ssh (let me know). * Totally whack job on the locales package! We now do not provide *any* precompiled locales. Instead we allow the admin to selectively decide which ones to compile. * Start of support for future upgrades. A new patch that should make upgrades easier, post woody. This deals soley with the NSS module problem and daemons running during upgrade. * glibc22-hppa-config-fix: Fix config.{sub,guess} so hppa builds (From the nice Debian folks at HP). BTW, where's my HP/PA BOX!? :) * glibc22-ldconfig-fix: Fix bad allocation in ldconfig * Bugs closed by this release: closes: #74057, #74362, #74692, #75249, #75956, #76390, #76451 -- Ben Collins Fri, 10 Nov 2000 12:47:02 -0500 glibc (2.1.97-1) unstable; urgency=low * New upstream, + recent CVS - includes lockf fix now - fixes fmemopen issues - adds ja_JP.ujis alias, closes: #72686 - fixes for sparc mathinline.h - lots of locale related updates - mips patches are now included upstream * depflags.pl: added replaces ldso for libc6 too (ldd), closes: #76126 * Set --enable-kernel for Linux builds, so we can control how much backward compatibility we have. * Fix build-depends for gcc to include epoch * Up'd the shlibs deps to 2.1.97 * Removed static nss -- Ben Collins Tue, 7 Nov 2000 14:04:36 -0500 glibc (2.1.96-1) unstable; urgency=low * New upstream release (close to a final 2.2), closes: #73058 - fixes ld.so reference counting (fixes some obscure bugs with loadable modules, like NSS). - fixes for ppc - netinet/tcp.h fixes for uint8, closes: #74061 - fixes limits.h/LONG_MAX declerations, closes: #75720 * When running "$(MAKE) test" use -k so we complete as much as possible * db/Makefile: remove patch that inhibited the db1 headers. Now, db1 applications can be built again. This is temporary, to give poeple time to migrate (db2 maintainer can use this for db_dump185), closes: #72723 * shlibs.mk: Use $(objdir)/soversions.i for generating the shlibs file, which is more correct. Thanks to Marcus Brinkman for pointing this out, closes: #75685 * debian/glibc-doc/usr/share/doc-base/linuxthreads-faq: removed, no longer in upstream source, closes: #74046 * libc/postinst: added wu-ftpd, wu-ftpd-academ, slapd, openldapd and logind to list of daemons to to restart, closes: #74158 * libc/postinst: added support for filerc, thanks to Roland Rosenfeld , closes: #74290 * libc/postinst: check for existence of /sbin/init before restarting it, closes: #75310 * sysdeps/depflags.pl: Change g++ conflict to libstdc++-dev so we precludes the right package (i.e., we need a newer libstdc++-dev, not a new g++), closes: #75019 * sysdeps/depflags.pl: make libc6 depend on libdb2 from woody so we don't make apt act all weird with a three layer dependency of sorts (ask Jason, I'm not sure of all the issues, but it seems it is needed for now), closes: #75601, #75689 * sysdeps/generic/lockf.c: explicitly set l_type to F_RDLCK (help from Anton on this one) * dl-machine.h.mips-2: new patch from Florian Lohoff to fix ld.so segv on mips (I expect to see some .deb's in the official archive soon, my Indy is getting jealous :) -- Ben Collins Sun, 29 Oct 2000 16:39:12 -0500 glibc (2.1.95-1) unstable; urgency=low * New upstream release * debian/sysdeps/depflags.pl: Don't conflict/replace old libdb2, just conflict. * debian/libc/DEBIAN/postinst: Don't just check the service name with "dpkg -s" since we miss things like inetd, which isn't in a package named "inetd". Check for "installed" and "", then -x of the init.d file * debian/patches/ldd.dpatch: fixup so we don't get double output of libraries, closes: #72710 * debian/sysdeps/depflags.pl: Hmm...where did the libnss-db dep go anyway? There now. * debian/manpages/: Added man pages for ldd, ldconfig and ld.so to replace the ones removed from ld.so, closes: #72648, #72727 * locales fixed in -2, closes: #72752 -- Ben Collins Mon, 2 Oct 2000 11:18:48 -0400 glibc (2.1.94-3) unstable; urgency=low * updated CVS post-2.1.94 to 20000929 * Put db/db2 libs back in for runtime use only (not linkable and no headers). Closes a shitload of bugs, and makes everyone happy. Oh, let the sun shine down. * alpha-dwarf2-dl-machine: merged upstream * debian/sysdeps/depflags.pl: removed all the db2 cruft conflicts * debian/libc/DEBIAN/postinst: Use /etc/rc${rl}.d/ instead of /etc/init.d/ when restarting services. This way, we don't start any services that were meant to be off. Also, check for a non-zero exit when starting and report such failures. This will give people a heads up to any problems. -- Ben Collins Fri, 29 Sep 2000 16:29:59 -0400 glibc (2.1.94-2) unstable; urgency=low * Removed WANT_LDD, we now install it for every arch. This removes the need for the ldso package completely, on systems without libc5 (YAH!) * debian/sysdeps/depflags.mk: removed cruft * debian/sysdeps/depflags.pl: new script with a simplified control deps setup to replace depflags.mk. The former was getting too complex * debian/rules.d/shlibs.mk: fixed logic preventing it from actually installing the new shlibs file * debian/sysdeps/depflags.pl: Added lots of conflicts for NMU'd packages that fell prey to the db2 problems. * debian/contron.in/main: Fix nscd depend on libc6 -- Ben Collins Wed, 27 Sep 2000 10:09:51 -0400 glibc (2.1.94-1) unstable; urgency=low * New maintainer, "Lector, si monumentum requiris, circumspice" * New upstream version, pre 2.2 now - crypt is now in glibc source, so is not a seperate tarball - removed nss1 compat tarball - db2 is gone aswell - without db2, upstream split nss_db from main source (*sigh*) * Added inetd to list of services to restart * modfl/fmodl: documented in info pages, closes: #17874 * Just a quick list of bugs that I can verify do not exist any longer, closes: #45903, #26514, #46547, #32345, #30987, #48713 * fcloseall: in the case of stdio/fcloseall.c, yes, it only ever returns success. However, we use libio/fcloseall.c, who does in fact have a chance to return EOF, closes: #20973 * libio/libio.h: shows that the Stream Hooks do in fact take (void *) as the first argument as shown in the protos, closes: #61497 * trunc/floor: documented correctly in this release, closes: #65683, #65684 * Hurd maintainers say this can be closed, closes: #54154 * I'm pretty sure this isn't an issue anymore, else potato wouldn't be releasing, closes: #35049 * Sorry this isn't a glibc bug. The kernel handles error returns on a failed executable. Most likely this is bin_interp's problem, but I seriously doubt it will be fixed because of conventions, standards and the like, closes: #22301 * keyenvoy: no longer compiled for linux (it seems), closes: #47560 * infnan: is defined now, closes: #19264 * libc5 bug, no longer applies, closes: #11300 * Make sure we copy over asm-sparc for sparc aswell as "generate-asm.sh" script used to generate /usr/include/asm * Disable parallel build on sparc (broken for some reason, might not be sparc specific) * devpts.sh: used a more devfs friendly version from bug submitter, closes: #65276 * libc/postinst: cannot reproduce problem, appears to be user error, closes: #64865 * glibc-doc: this bug is no longer valid, closes: #33759 * We now use ldconfig from libc6 for all archs, ldso will conform. * Change build deps to just "kernel-headers" for non-Hurd archs. With mips and other coming down the pipe, this is bound to get ugly if we specify the particular version for each. * Add checks to automatically detect proper kernel-headers, error out otherwise. * hurd: add Depends: hurd (>= 20000803) for libc0.2 * libpthread: soname version is now 0.9 * debian/libc/DEBIAN/shlibs: bump to 2.1.94 * libc6: add temporary depend on libdb2 * debian/rules: check for FAKEROOTKEY, and fail if it's there. We cannot build under fakeroot, we need real rewt. Fear my hacking skillz. -- Ben Collins Mon, 25 Sep 2000 11:30:45 -0400 glibc (2.1.3-14) stable; urgency=low * Stable upload for some serious issues in potato * Patch to match glibc 2.2 to not set personality, closes: #72165 * Arm ld.so patch, closes: #75982 * Add check for FAKEROOTKEY, to $(checkroot) to make sure we build as real root, and not fakeroot. This is required for locale definitions to be generated properly. closes: #70806, #70876 * Backport the fix to lockf(F_TEST), which fixed this on alpha and sparc. -- Ben Collins Tue, 2 Jan 2001 17:15:44 -0500 glibc (2.1.3-13) stable; urgency=low * Damnit...used the 0824 patch set, now there's an 0827 :/ -- Ben Collins Fri, 1 Sep 2000 10:54:11 -0400 glibc (2.1.3-12) stable; urgency=low * Ugh, add three patches posted by Solar Designer which include the ldso bug (better patch), locales bug, and md5 fixups. -- Ben Collins Thu, 31 Aug 2000 11:10:46 -0400 glibc (2.1.3-11) stable; urgency=low * Security upload for ldso problem * Fix sparc headers too * Might aswell change the maintainer too (So long Joel, you are missed) -- Ben Collins Thu, 31 Aug 2000 11:10:36 -0400 glibc (2.1.3-10) frozen unstable; urgency=low * The "Ask not for whom the feep tolls" release. * zic -l will use hardlinks if /etc and /usr are on the same filesystem, so revert to ln -s. * Update Build-Depends to kernel-headers-2.2.15. -- Joel Klecker Fri, 28 Apr 2000 18:45:49 -0700 glibc (2.1.3-9) frozen unstable; urgency=low * The "Insert clever reference here" release. * debian/patches: - i386-sys-io-c++: Change '::' to ': :' to avoid confusing g++ + closes: Bug#57914 - zic-l: Fix -l in zic(8) (taken from OpenBSD) * Teach tzconfig to acquire current timezone from /etc/localtime symlink if necessary. * Use zic -l instead of ln to make /etc/localtime symlink. -- Joel Klecker Fri, 21 Apr 2000 13:30:47 -0700 glibc (2.1.3-8) frozen unstable; urgency=low * The "What's my name? Say my name, bitch!" release. * debian/patches: - i386-linux-ucontext: Don't use ERR. + closes: Bug#59962 - ldd: + Improve non-executable shared object handling. + Revert ${RTLD} --list stuff. (closes:Bug#60869) + alpha will break again, someone needs to fix ld.so. * debian/control.in/main: locales: Depends: @libc@ (= ${Source-Version}) This will insulate us from data format changes. * Fix tzconfig man page (closes:Bug#61610,#61613). * Revert /etc/localtime to a symlink (closes:Bug#60744). -- Joel Klecker Mon, 3 Apr 2000 08:40:07 -0700 glibc (2.1.3-7) frozen unstable; urgency=low * The "Light my Alpha fire with a SPARC" release. * debian/patches: - libc-pr-fixes: Fixes for post-2.1.3 PRs + closes: Bug#59802,#59257 - tzdata2000c: Includes AR timezone correction + closes: Bug#59790,#59806 - sparc-linux-getsysstats: Update so it actually works. - alpha-dwarf2-dl-machine: Fix for unaligned traps from C++ EH code + closes: Bug#59789 -- Joel Klecker Tue, 7 Mar 2000 10:31:42 -0800 glibc (2.1.3-6) frozen unstable; urgency=low * The "Smash Everything with a _Huge Steamroller_!" release. * debian/sysdeps/gnu.mk: Define WANT_LDD (closes:Bug#59165). * debian/libc/DEBIAN/preinst: Make this as /bin/bash script (closes:Bug#59613). * debian/libc/DEBIAN/postinst: - Only make /var/mail symlink on upgrades. - Make this a /bin/bash script. * debian/sysdeps/depflags.mk: (libc_control_flags) C/R/P gconv-modules where necessary, Replace locales (<< 2.1.3-5). * debian/control.in/main: Build-Indep-Depends: perl5 (closes:Bug#59350). * debian/libc/etc/init.d/devpts.sh: Remove version check, checking for the filesystems alone should be sufficient (closes:Bug#59576). -- Joel Klecker Sat, 4 Mar 2000 09:28:08 -0800 glibc (2.1.3-5) frozen unstable; urgency=high * The "Down, not across" release. * 2.1.3 final. * Pre-Depends were a bad idea - quit using readlink. - removed pre-depends on debianutils. * Add devpts.sh again, this time not as a conffile. * Build-Depends: gcc (>= 2.95.2-6) [alpha], remove sharutils [alpha]. * Move /usr/lib/gconv to $(libc). -- Joel Klecker Sat, 26 Feb 2000 00:14:34 -0800 glibc (2.1.3-4) frozen unstable; urgency=low * The "Pain as bright as steel squared" release. * glibc 2.1.3pre4. * Remove debian/patches/po-it-po.dpatch, debian/patches/powerpc-linux-sys-procfs.h.dpatch, and debian/patches/powerpc-linux-syscalls.list-mmap64.dpatch; Integrated upstream. * Add back debian/patches/linuxthreads-lock.dpatch now that I know what it's for (closes:Bug#58385). * Bugs closed since devpts.sh is gone (closes:Bug#57584,#57698,#57580). * debian/libc/DEBIAN/preinst: - Save a copy of /etc/timezone in /etc/timezone.save. - Convert /etc/localtime from link to file. * debian/libc/DEBIAN/postinst: - Use /etc/timezone.save if necessary. (closes:Bug#57885,#57922). - Remove some unnecessary timezone code that caused some odd behavior (closes:Bug#57456). * tzconfig: /etc/localtime is a file, not a link. * $(libc): Pre-Depend on debianutils (>= 1.13.1) for readlink. -- Joel Klecker Fri, 18 Feb 2000 17:35:19 -0800 glibc (2.1.3-3) frozen unstable; urgency=low * The "Pain as bright as steel" release. * Move iconv, locale, localedef to $(libc). * Remove devpts.sh. * debian/patches/po-it-po.dpatch: Add "portable object" for Italian (closes:Bug#57031). * $(libc): Replaces: locales (closes:Bug#57482). * Add Build-Depend for gettext (closes:Bug#57797). -- Joel Klecker Fri, 11 Feb 2000 13:02:13 -0800 glibc (2.1.3-2) frozen unstable; urgency=low * The "Dark, Naughty Evil" release. * debian/patches/powerpc-linux-sys-procfs.h.dpatch: Fix sys/procfs.h for powerpc-linux. -- Joel Klecker Mon, 7 Feb 2000 17:38:54 -0800 glibc (2.1.3-1) frozen unstable; urgency=low * The "From now on all of my world-killing weapons will be kept a TOTAL SECRET!" release. or the "Brown Paper Bag" release. * Really fix devpts.sh (closes:Bug#56659,#56687,#56726,#56770,#56782,#56893,#56941,#56850,#56659,#57049,#57005,#57156,#57183). * Give up and call it 2.1.3. * CVS as of 2000-01-31. * Move some docs from glibc-doc back to $(libc). * Make /etc/init.d/devpts.sh and /etc/default/devpts conffiles (closes:Bug#57081). * Re-enable libnss1-compat.. -- Joel Klecker Sun, 6 Feb 2000 08:55:41 -0800 glibc (2.1.2-13) frozen unstable; urgency=low * The "@!%$&! you, I use Debian" release. * debian/patches/powerpc-linux-syscalls.list-mmap64.dpatch: Fix mmap and stuff (closes:Bug#56343). * Add sharutils [alpha] to Build-Depends, drop gcc dep. * $(libc): conflict with locales (<< 2.1.2-12). * locales: replaces $(libc)-bin (closes:Bug#56540,#56536,#56534). * Fix devpts.sh (closes:Bug#56487,#56507,#56559). * Update to CVS as of 2000-01-29. * Restore HTML to glibc-doc (closes:Bug#56609). -- Joel Klecker Sun, 30 Jan 2000 01:14:05 -0800 glibc (2.1.2-12) frozen unstable; urgency=low * The "Cardboard Messiah" release. * debian/rules: Form arch_packages and indep_packages using += instead of $(filter-out ...). * debian/package-rules/locales.mk: Remove cross-compiling kluges. * debian/package-rules/libc-dbg.mk: Fix libthread_db (closes:Bug#55439). * debian/control.in/main: - locales: Architecture all -> any. - Build-Depends: + add make (>= 3.78) due to use of new warning and error make functions. + add gcc (>= 2.95.2-5) for alpha. * Merge gconv-modules back into locales. * Move locale and localedef programs back into locales. * Put devpts.sh init script back in $(libc). (closes:Bug#50913,#53842) * Add Replaces for timezones back into $(libc). * Kill $(libc)-bin. * Restore `tzselect' script, which slipped out of $(libc) (closes:Bug#55377) * Bugs fixed in -11.0.1 (closes:Bug#53705,#53659,#53680,#53754 * Update to CVS as of 2000-01-26. * Eliminate obsoleted patches. -- Joel Klecker Wed, 26 Jan 2000 16:44:12 -0800 glibc (2.1.2-11.0.1) unstable; urgency=low * Binary-only upload of locales. -- Joel Klecker Wed, 29 Dec 1999 11:45:56 -0800 glibc (2.1.2-11) unstable; urgency=low * The "If it ain't broke, you're not tryin'" release. * Split out $(libc)-bin and libnss1-compat. * Split debian/rules into debian/package-rules/*. $(libc-bin): - Install db_* programs as glibcdb_*. - Move zic, zdump, locale, localedef, getent here. - Use alternatives for db_*. (closes:Bug#50311,#50341) * debian/mk/rules-* -> debian/rules.d/*. * debian/ now resembles $(tmpdir) tree for . * Improve setperms rule, so debian/perms can specify fewer files. * New source unpacking system, see prep.sh. * Remove devpts.sh, the init script is now in sysvinit. * Improve debian/libc/DEBIAN/shlibs rule (debian/rules.d/shlibs.mk). * debian/sysdeps/soname.mk: Bump shlib_depend. * Add sysdeps files for $(DEB_HOST_GNU_CPU). * Add debian/patches/glibc-mega.dpatch: Selected patches from CVS (closes:Bug#48120,#52195). * Add debian/patches/linuxthreads-mega.dpatch: Selected patches from CVS. * Add debian/patches/alpha-pt-machine.h.dpatch: Fix pt-machine.h so that linuxthreads compiles on Alpha. * Add debian/patches/db2-alpha-powerpc-mutex.dpatch: Alpha and PowerPC implementations for db2 spinlocks. (patches by David Huggins-Daines ) (db2 patch slightly modified) * Add debian/patches/powerpc-plt.dpatch: 1999-10-07 Geoffrey Keating * sysdeps/powerpc/dl-machine.c: Many minor formatting changes. (OPCODE_LWZU): New macro. (OPCODE_ADDIS_HI): New macro. (OPCODE_LIS_HI): New macro. (__elf_machine_runtime_setup): Change PLT code-generation scheme for thread safety even with very large PLTs, better efficiency, and to fix a cache-flushing bug. (__elf_machine_fixup_plt): Likewise. (__process_machine_rela): Don't use elf_machine_fixup_plt. * Add debian/patches/sparc64-linux-lib64.dpatch: Use /lib/64 and /usr/lib/64 instead of /lib64 and /usr/lib64. * Add debian/patches/sparc64-linux-execve.dpatch: Add __syscall_execve to sparc64 syscalls.list. * Add automatic parallel build support for SMP systems. * Fix broken parsing of DEB_BUILD_OPTIONS. * Add framework to build libc6-64 and libc6-64-dev packages for sparc (not enabled for potato). * Split locales into `locales' and `i18ndata'. -- Joel Klecker Sat, 25 Dec 1999 09:54:29 -0800 glibc (2.1.2-10) unstable; urgency=low * The "Omigod! I overdosed on heroin!" release. * debian/devpts.init: Create /dev/ptmx unconditionally. * Restore correct nscd DEBIAN dir. * Revamp rules a bit (split more parts into debian/mk/rules-*). * debian/mk/sysdeps.mk: Split into pieces and include them. * debian/patches/tzcode1999h.dpatch: Update timezone data to 1999h release. * Add stub for support for libc6-64 packages for sparc. * Add one more last timezone sanity check to libc postinst (closes:Bug#49539). * Always unpack linuxthreads add on and pass --enable-add-ons=crypt to configure for hurd (closes:Bug#49459). -- Joel Klecker Mon, 8 Nov 1999 09:47:28 -0800 glibc (2.1.2-9) unstable; urgency=low * The "Service with a capital 'Bugger Off'" release. * debian/copyright: Update for 2.1.2. * debian/rules: Make each binary package depend on setperms (closes:Bug#48914). * Move debian/libc-doc to debian/glibc-doc and eliminate the need for postinst and prerm to be generated files. (closes:Bug#48786). -- Joel Klecker Sun, 31 Oct 1999 09:23:16 -0800 glibc (2.1.2-8) unstable; urgency=low * The "Can't Start a Fire Without a SPARC" release. * Build with unstable dpkg. * debian/patches/sparc-various.dpatch: Various sparc-specific patches from Jakub Jelinek and David S. Miller . -- Joel Klecker Sat, 30 Oct 1999 06:55:33 -0700 glibc (2.1.2-7) unstable; urgency=high * The "Fuck Me Harder" release. * sparc-linux: Replaces: ldso (<< 1.9.11-6). * debian/{libc.postinst.in,libc/prerm}: Add /usr/doc symlink stuff (closes:Bug#48324). * debian/control.in-main: Adjust locales depends. Correct Build-Depends: field. * debian/mk/source-rules.mk: Split unpack-source, source, and orig-source targets from debian/rules. * debian/patches/manual-texinfo4.dpatch: Use @ifnottex instead of @ifinfo. * Use makeinfo --html to generate HTML version of glibc manual. * Remove texi2html from debian/scripts. * Fix debian/scripts/Makefile for cross-compiling. * Correct debian/patches/string2-pointer-arith.dpatch for archs that don't support unaligned memory accesses. -- Joel Klecker Fri, 29 Oct 1999 09:06:27 -0700 glibc (2.1.2-6) unstable; urgency=low * The "Evil Bitch Monster of Death" release. * debian/rules: Move debian/control targets to... debian/mk/debian-control.mk. * Move debian/*.mk to debian/mk/. * Use debian//* for control archive items. Adjust debian/rules for this. * Add setperms target to set modes of debian//*. Make unpack-source and clean depend on it. * Don't compile with -g when DEB_HOST_GNU_CPU is alpha. * debian/patches/string2-pointer-arith: New file. Fix "/usr/include/bits/string2.h:419: warning: pointer of type `void *' used in arithmetic" (closes:Bug#45824,#44491,#44697) * Change maintainer back to "Joel Klecker ". * Update to CVS sources as of 1999-10-24. * debian/patches/{linuxthreads-signals.c-ucontext,cs-po}.dpatch: Fixes for source tree brokenness. * Adjust clean target for new generated files. * Add libresolv to $(libc)-pic. * Add readlink.c and texi2html to debian/scripts to eliminate tetex-bin dependency. * nscd: Install nscd_nischeck. Sync nscd.init with upstream. * Implement /usr/doc symlinks. * $(libc): strip libpthread with --strip-debug. -- Joel Klecker Sun, 24 Oct 1999 20:50:58 -0700 glibc (2.1.2-5) unstable; urgency=low * The "One more week to go" release. * debian/patches/localedata-SUPPORTED: Oops, this patch wasn't actually being applied. eo_EO, zh_TW.Big5, and es_AR should be [back] in locales now. Back out zh_CN, the definition is broken. * Remove sparc from HAVE_LIBC{4,5}, we want to install our ldd. * debian/patches/sparc-linux-ldd.dpatch: New file. Restore missing patch (in ChangeLog, not in source). * debian/sysdeps.mk: Tighten alpha shlib_depend to libc6.1 (>= 2.1.2-1). -- Joel Klecker Tue, 28 Sep 1999 04:55:35 -0700 glibc (2.1.2-4) unstable; urgency=low * The "Perl Sucks" release. * debian/libc.postinst: Steal updatercd shell function from sysvinit postinst. Use it for devpts.sh. (closes:Bug#45867,#45879,#45880,#45885,#45895) Bitch-slap perl maintainers. :) * debian/rules: nscd: run nscd.conf through sed 's/adm/log/'. * debian/patches/sparc-llnux-chown.dpatch: Update from Ben Collins. * debian/sysdeps.mk: Drop sparc-linux depends back to libc6 (>= 2.0.105). -- Joel Klecker Fri, 24 Sep 1999 12:39:26 -0700 glibc (2.1.2-3) unstable; urgency=low * The "Pot-smoking Pikachu" release. * debian/rules: Don't install ldd man page on i386/m68k (closes:Bug#45421). check: Don't depend on build. Symlink db_dump185 manpage to db_dump manpage (closes:Bug#42322). $(libc)-pic: Install map file for libm. Install map files as $(libdir)/libfoo_pic.map. * debian/patches/zh_TW.Big5-locale.dpatch: Split into localedata-charmap-BIG5_1984 and localedata-zh_TW.Big5. * debian/patches/eo_EO-locale.dpatch: Rename to... localedata-eo_EO. * debian/patches/localedata-SUPPORTED.dpatch: New file. Add eo_EO, es_AR (closes:Bug#37162), zh_CN.GB2312 (closes:Bug#38553), zh_TW.Big5. * debian/patches/pthread_create-manpage.dpatch: New file. Correct pthread_create manpage to match texinfo documentation (closes:Bug#22119). -- Joel Klecker Wed, 22 Sep 1999 19:16:01 -0700 glibc (2.1.2-2) unstable; urgency=low * The "Bite Me" release. * debian/rules: $(libc): strip pt_chown. Don't install ldd on i386/m68k. Query dpkg-architecture variables individually. Use bunzip2 -c ... | tar xf - instead of tar yxf. $(libc)-pic: Add libm_pic.a. check: New target; run test suite. Call make with SHELL=/bin/bash, as the test suite seems to rely on bash behavior. Use --strip-unneeded (closes:Bug#40467). * debian/sysdeps.mk: reorganize. * debian/patches/generic-getenv.dpatch: New file. 1999-09-10 Andreas Schwab * sysdeps/generic/getenv.c (getenv): Fix lookup for single character variable on bigendian platforms without unaligned memory access. -- Joel Klecker Thu, 16 Sep 1999 14:41:28 -0700 glibc (2.1.2-1) unstable; urgency=low * The "Gone Evil" release. * glibc 2.1.2 final. - Properly free mmaps for archs without spinlocks in db2 (closes:Bug#43786). * debian/rules: configure: Fix hurd part (missing \). Add frame.o hack for alpha. Use CFLAGS instead of default_cflags. Create srcdir for each arch. Remove arch/indep patch split. New directory layout (build/foo- -> build//foo). Use bz2 tarballs. * debian/patches/sparc-linux-types.dpatch: Remove, applied upstream. * devpts.sh never used any bashisms (closes:Bug#43296). -- Joel Klecker Tue, 7 Sep 1999 05:00:58 -0700 glibc (2.1.2-0pre12) unstable; urgency=low * The "Espy's Birthday" release. * debian/rules: (libc-pic) strip debugging symbols from *_pic.a. interp.o is no longer needed. * debian/patches/sparc-linux-types.dpatch: New file. 1999-07-25 Jakub Jelinek * sysdeps/unix/sysv/linux/sparc/bits/types.h: Define always __qaddr_t. __ino64_t should be 32bit unsigned type on sparc32. Define __off64_t to __quad_t instead of __int64_t. Make __pic_pid_t unsigned on sparc32. * Really change maintainer name to Debian GNU C Library Maintainers. * debian/control.in-libc: s/m@archs@/many/ (closes:Bug#43657). * debian/devpts.init: Check if devpts is already mounted before trying to mount it. (closes:Bug#43658,#43659). Remove exit 0 from end (closes:Bug#42541) * Fixed upstream: db_dump185 now linked with libdb1 (closes:Bug#42898). -- Joel Klecker Sun, 29 Aug 1999 07:51:16 -0700 glibc (2.1.2-0pre11) unstable; urgency=high * The "Lesbian Seagull" release. * glibc 2.1.2pre3. -- Joel Klecker Wed, 25 Aug 1999 15:33:23 -0700 glibc (2.1.2-0pre10) unstable; urgency=low * The "Crack-smoking Squirrel" release. * CVS as of 1999-08-21. * Change maintainer name to Debian GNU C Library Maintainers. -- Joel Klecker Sat, 21 Aug 1999 10:57:42 -0700 glibc (2.1.2-0pre9) unstable; urgency=low * The "Son of Drunken Iceweasel" release. * Compile with gcc 2.95.1. * CVS as of 1999-08-18. -- Joel Klecker Wed, 18 Aug 1999 11:11:29 -0700 glibc (2.1.2-0pre8) unstable; urgency=low * The "Drunken Iceweasel" release. * Compile with gcc 2.95.1-0pre1. * Remove explicit -march=i386 on i386, it's no longer needed. -- Joel Klecker Sun, 15 Aug 1999 08:34:55 -0700 glibc (2.1.2-0pre7) unstable; urgency=low * The "Evil Mastermind" release. * CVS as of 1999-08-09. * debian/patches/arm-osabi.dpatch: "...and another patch bites the dust" (functionality integrated upstream). * Add -march=i386 on i386 to work around gcc lossage. -- Joel Klecker Tue, 10 Aug 1999 01:54:57 -0700 glibc (2.1.2-0pre6) unstable; urgency=low * The "Stoned Monkey" release. * More adjustments for multi-arch build tree. * Split patch rules into debian/patch-rules.mk. * Divide patch system into indep and arch patches. * Update sources to CVS as of 1999-08-08 (closes:Bug#42579,#42343). - I think perhaps this will fix the StarOrifice problem too. -- Joel Klecker Sun, 8 Aug 1999 21:11:12 -0700 glibc (2.1.2-0pre5) unstable; urgency=low * The "Chainsaw Psycho" release. * Install zdump in $(bindir). * Fix 3l33t control frags system for "weird" architectures. ;) * Avoid using DEB_*_ARCH variables, for they are evil. :) -- Joel Klecker Fri, 6 Aug 1999 05:34:55 -0700 glibc (2.1.2-0pre4) unstable; urgency=low * 2.1.2pre2. * Run testsuite in build target. * $(libc)-pic: Provides: glibc-pic. * Logging is back. * Update copyright file. -- Joel Klecker Sun, 1 Aug 1999 17:58:49 -0700 glibc (2.1.2-0pre3) unstable; urgency=low * CVS as of 19990730. * Implement new debian/control-frags system. * $(libc)-pic is back. * {gconv-modules,$(libc)-{pic,dev,dbg,prof}}: doc dirs are directories again. -- Joel Klecker Fri, 30 Jul 1999 10:52:06 -0700 glibc (2.1.2-0pre2) unstable; urgency=low * debian/rules: Fix typo that prevented all the linux-specific patches from being applied. -- Joel Klecker Mon, 26 Jul 1999 14:44:46 -0700 glibc (2.1.2-0pre1) unstable; urgency=low * New upstream pre-release 2.1.2pre1. * debian/depflags.mk. - (libc_dev_control_flags): Add conflicts to alpha/i386/m68k for libncurses4-dev (<< 4.2-3.1) and libreadlineg2-dev (<< 2.1-13.1). - (libc_control_flags): Add conflicts to alpha/i386/m68k for libglib1.2 (<< 1.2.1-2). * devpts.init: - Cope with EXTRAVERSION in uname -r (closes:Bug#41064,#41389). - Don't worry about /dev/ptmx anymore, glibc now checks for a mounted devpts filesystem as well as an existing /dev/ptmx. * debian/patches/{ieee754_y0,linux-mmap64,libio-oldiopopen}.dpatch: Removed; applied upstream. * debian/patches/arm-{dynamiclinker,tftp}.dpatch: Removed; applied upstream. * debian/patches/arm-string.dpatch: Remove string/endian.h part (applied upstream) and rename to arm-ieee754. * Disable building of $(libc)-pic, the boot-floppies library reduction hack doesn't work anyway. * Adjusted rules for dpkg-architecture and reworked source unpacking to handle snapshot upstream versions better. * Use suidmanager for pt_chown. * More fully adopt dpkg-architecture system. * Correct libc.preinst for sparc. * Set sparc shlib_depend to $(libc) (>= 2.1) per request. -- Joel Klecker Sat, 24 Jul 1999 12:35:05 -0700 glibc (2.1.1-13) unstable; urgency=low * debian/devpts.init: Revise again. * debian/rules: debian/shlibs: Add special case for libdb1. * debian/sysdeps.mk: Add cflags variable and i386 hack (hopefully this will allow the library to run on 386es again). * Use 2.2.10 kernel headers by default on *-linux targets. * Docs in /usr/share/doc. * debian/control.in: Update Standards-Version to 3.0.0. * debian/fhs.dpatch: Adjust for FHS 2.1pre2 /var/mail wording. * debian/libc.postinst: Symlink /var/mail to /var/spool/mail. * Integrate changes from Jim Pick's NMUs for arm (closes:#40927,#40479,#40691). * debian/patches/ieee754_y0.dpatch: Upstream fix for yn() issue. * debian/patches/linux-mmap64.dpatch: Fix for mmap64() on powerpc (maybe others too). * debian/patches/libio-oldiopopen.dpatch: Fix for glibc 2.0 compat popen(). * debian/copyright: - Update URLs - Add libio license - s%/usr/doc/copyright%/usr/share/common-licenses% -- Joel Klecker Wed, 7 Jul 1999 17:36:23 -0700 glibc (2.1.1-12.3) unstable; urgency=low * Non-maintainer upload. * Oops, messed up tftp patch for ARM. -- Jim Pick Wed, 7 Jul 1999 00:15:48 -0700 glibc (2.1.1-12.2) unstable; urgency=low * Non-maintainer upload. * Another patch for ARM to fix tftp struct alignment problem. -- Jim Pick Thu, 1 Jul 1999 09:38:02 -0700 glibc (2.1.1-12.1) unstable; urgency=low * Non-maintainer upload. * Include patch for ARM to fix dynamic linker. -- Jim Pick Thu, 17 Jun 1999 21:11:59 -0700 glibc (2.1.1-12) unstable; urgency=low * debian/rules: Use /var/lib/misc here too. * debian/tzconfig: Fix #! line. * debian/libc.postinst: Minor adjustments. -- Joel Klecker Tue, 15 Jun 1999 09:24:49 -0700 glibc (2.1.1-11) unstable; urgency=low * debian/patches/glibcbug.dpatch: New file. - Fixes glibcbug to use `sensible-editor' * debian/patches/fhs.dpatch: Deal with _PATH_VARDB. * debian/patches/m68k-chown.dpatch: Fix paths (closes:Bug#37933). * $(libc): Add HTML version of glibc FAQ. * tzselect is crap, restore old version of tzconfig. * Use 2.2.9 kernel headers by default on *-linux targets. -- Joel Klecker Sun, 13 Jun 1999 09:34:41 -0700 glibc (2.1.1-10) unstable; urgency=low * debian/libc.postinst: Redirect stdout/stderr to /dev/null when restarting services (closes:Bug#38413). * debian/patches/fhs.dpatch: Alter slightly for FHS 2.1 draft. -- Joel Klecker Mon, 31 May 1999 01:45:27 -0700 glibc (2.1.1-9) unstable; urgency=low * 2.1.1 final (closes:Bug#38178). * -7 was accidentally/intentionally compiled with gcc 2.95pre. * -8 was a local build. -- Joel Klecker Mon, 24 May 1999 22:10:01 -0700 glibc (2.1.1-8) unstable; urgency=low * Rebuild with egcs 1.1.2. (/me hides) -- Joel Klecker Sun, 23 May 1999 21:28:29 -0700 glibc (2.1.1-7) unstable; urgency=low * Make sure all patches get applied (closes:Bug#37951,Bug#37974). * Fixes for m68k via Roman Hodek - (debian/rules): Add new m68k-chown patch (closes:Bug#38048). - (debian/depflags.mk): Fix m68k case (closes:Bug#37933). * There were some localedata changes in format between -5 and -6 (closes:Bug#37850,Bug#37822,Bug#37829). * Add patch to fix install-locales target when localedata is not installed. * Build locales in the `locales' target (no sense building them in the arch-indep install target). -- Joel Klecker Thu, 20 May 1999 14:02:15 -0700 glibc (2.1.1-6) unstable; urgency=low * 2.1.1pre3. * (debian/rules): Set BASH and KSH to /bin/bash in configparms. * (debian/libc.preinst): sparc fix (closes:Bug#37415,Bug#37616). * (debian/nscd.prerm): Stop nscd before removing it (closes:Bug#37416). -- Joel Klecker Mon, 17 May 1999 19:29:12 -0700 glibc (2.1.1-5) unstable; urgency=low * CVS as of 1999-05-08. -- Joel Klecker Sat, 8 May 1999 19:31:52 -0700 glibc (2.1.1-4) unstable; urgency=low * Fix logic errors in tzconfig. -- Joel Klecker Sat, 8 May 1999 00:07:44 -0700 glibc (2.1.1-3) unstable; urgency=low * 2.1.1pre2. * glibc-compat 2.1.0. * debian/copyright: Update URLs for upstream source locations. * debian/devpts.init: Rewrite for more sensible handling of devfs. * debian/libc.postinst: Be more paranoid about /etc/timezone, and always remake /etc/localtime symlink. * debian/sysdeps.mk: Add sparc to HAVE_LIBC4 to deal with lddlibc4. * debian/rules: Don't apply sparc32-ldd patch. * debian/patches/sparc32-ldd.dpatch: delete. -- Joel Klecker Fri, 7 May 1999 10:40:11 -0700 glibc (2.1.1-2) unstable; urgency=low * $(libc): replace locales << 2.1.1-1 * debian/depflags.mk: clean up * debian/control.in: locales: remove depend on @libc@ (closes:Bug#36654). * debian/devpts.sh: Remove bashisms (closes:Bug#36552). * debian/libc.postinst: - Use ln -sf instead of zic -l (closes:Bug#36305). - If upgrading from glibc 2.0, restart services potentially affected by libnss_* upgrade. * debian/libc.preinst: Add kernel version sanity check for sparc. * debian/rules: - Fix reverse-patches target (closes:Bug#36574). - Fix libexecdir handling (closes:Bug#36673). - locales is binary-all, so build it in binary-indep, not binary-arch. * debian/sysdeps.mk: $(shlib_depend): >= 2.0.105 for sparc. * locales: Add eo_EO (Esperanto) locale definition. -- Joel Klecker Sat, 1 May 1999 22:22:22 -0700 glibc (2.1.1-1) unstable; urgency=low * Using maintainer versions now; 2.1.1 is still in pre-release. * CVS as of 1999-04-19. * Upgrade glibc-compat addon. * Add kernel version sanity check to nscd init script. * Slight tweaks to devpts.sh init script. * Remove hurd-fcntl patch, it is applied upstream. * Fix libc.preinst libnss code. * Symlink /var/db to /var/state/glibc for backward compatibility. * Add zh_TW.Big5 locale and BIG5_1984 charmap. * Revert to ln -sf instead of zic -l in tzconfig (closes:Bug#36305). * Add latest version of sparc32-chown patch. * Move architecture-dependant parts of locales to other packages and make it Architecture: all. * Move locale and localedef to $(libc); and split gconv-modules into its own package. -- Joel Klecker Tue, 20 Apr 1999 15:09:18 -0700 glibc (2.1.1-0.2) unstable; urgency=low * Upgrade to latest CVS sources. - Fixes ttyname problem which affected screen (closes:Bug#35695). - libio backward compatibility fixes. - Many other fixes. * Put manpages in /usr/share/man, info in /usr/share/info. * Add devpts.sh init script and /etc/default/devpts to configure it. * Better FHS compliance. - /var/db -> /var/state/glibc. - --libexecdir=/usr/lib (my reading of the FHS seems to allow executables directly in /usr/lib). -- Joel Klecker Wed, 7 Apr 1999 14:47:08 -0700 glibc (2.1.1-0.1) unstable; urgency=low * Now using NMU-style versions for prereleases. * Don't start utmpd. * Somehow the old nss modules (libnss_*.so.1) slipped out of the last release, put them back. * Let libc keep its x bit. (executing it presents some interesting output) -- Joel Klecker Wed, 17 Mar 1999 00:44:44 -0800 glibc (2.1.1-0pre1.3) unstable; urgency=low * Fix source package. * $(libc)-dbg: Install libpthread (closes:Bug#34461). * $(libc): Add note about devpts and services to postinst. - Recreate databases in /var/db if upgrading from glibc 2.0.x (closes:Bug#34442) - i386, alpha, m68k: Conflict with libtricks, apt (<< 0.1.10.1). * Change default_cflags to -O2 -g. * Allow make check to fail. -- Joel Klecker Sat, 13 Mar 1999 15:14:50 -0800 glibc (2.1.1-0pre1.2) unstable; urgency=low * strip shared libs with --strip-debug instead of --strip-unneeded. * Loosened shlibs depend. -- Joel Klecker Fri, 12 Mar 1999 22:33:01 -0800 glibc (2.1.1-0pre1.1) unstable; urgency=low * Fix $(libc) replaces on i386. -- Joel Klecker Fri, 12 Mar 1999 14:47:28 -0800 glibc (2.1.1-0pre1) unstable; urgency=low * New upstream release. * Really release this one to unstable. -- Joel Klecker Wed, 10 Mar 1999 09:14:29 -0800 glibc (2.1-4) unstable; urgency=low * First release for unstable. * Add glibc-compat addon. * $(libc): Conflict with libwcsmbs - Start utmpd and touch /var/run/utmpx, /var/log/wtmpx. * $(libc)-dbg: Install unstripped shared libs in /usr/lib/glibc_dbg. * $(libc)-prof: Strip libraries. * glibc-doc: Remove cruft from top-level of info dir. * Split nscd into separate package. * Fixed $KERNEL_SOURCE handling. * Bugs fixed: 19264, 22788, 26148, 26306, 30609, 30773, 31415 (will elaborate later :) -- Joel Klecker Fri, 5 Mar 1999 11:29:44 -0800 glibc (2.1-3) unstable; urgency=low * (debian/depflags.mk): - Correct typo - Add libc_dev_control_flags for Conflicts -- Joel Klecker Mon, 8 Feb 1999 03:22:27 -0800 glibc (2.1-2) unstable; urgency=low * Get shlibs file dependencies correct. -- Joel Klecker Sat, 6 Feb 1999 22:56:22 -0800 glibc (2.1-1) unstable; urgency=low * New upstream release. * (debian/control.in): Update maintainer address. * (debian/depflags.mk): $(libc): conflict and replace timezone, timezones; replace libdb2 * (debian/rules): $(libc)-dev: copy subdirectories from $(KERNEL_HEADERS)/linux too. timezones: remove $(libc): Put timezone data, and the zic and zdump utils here * Sync with HURD again. * Removed hurd-utimes patch, it is integrated upstream. -- Joel Klecker Sat, 6 Feb 1999 12:26:10 -0800