[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2018-02-07 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.27
in repository glibc.

commit 60dd7a55962821aeee170dbf29f8a19951614468
Author: Aurelien Jarno 
Date:   Wed Feb 7 12:48:29 2018 +0100

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/changelog|   1 +
 debian/patches/git-updates.diff | 101 
 debian/patches/series   |   2 +-
 3 files changed, 103 insertions(+), 1 deletion(-)

diff --git a/debian/changelog b/debian/changelog
index cc68a08..6c3005f 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -8,6 +8,7 @@ glibc (2.27-0experimental1) UNRELEASED; urgency=medium
   * debian/patches/any/local-ldconfig-ignore-ld.so.diff: add riscv64 program
 interpreters.
   * debian/libc6.symbols.riscv64: add riscv64 symbols file.
+  * debian/patches/git-updates.diff: update from upstream stable branch.
 
  -- Samuel Thibault   Sun, 04 Feb 2018 14:05:22 +0100
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
new file mode 100644
index 000..8c31d37
--- /dev/null
+++ b/debian/patches/git-updates.diff
@@ -0,0 +1,101 @@
+GIT update of https://sourceware.org/git/glibc.git/release/2.27/master from 
glibc-2.27
+
+diff --git a/ChangeLog b/ChangeLog
+index f3fe2716b2..65ebfbcb52 100644
+--- a/ChangeLog
 b/ChangeLog
+@@ -1,3 +1,10 @@
++2018-02-05  H.J. Lu  
++
++  [BZ #22638]
++  * sysdeps/sparc/sparc32/start.S (_start): Check PIC instead of
++  SHARED.
++  * sysdeps/sparc/sparc64/start.S (_start): Likewise.
++
+ 2018-02-01  Dmitry V. Levin  
+ 
+   * version.h (RELEASE): Set to "stable".
+@@ -710,7 +717,9 @@
+ 2018-01-18  Arjun Shankar  
+ 
+   [BZ #22343]
++  [BZ #22774]
+   CVE-2018-6485
++  CVE-2018-6551
+   * malloc/malloc.c (checked_request2size): call REQUEST_OUT_OF_RANGE
+   after padding.
+   (_int_memalign): check for integer overflow before calling
+diff --git a/NEWS b/NEWS
+index a71c1038a8..4bb08b1dbf 100644
+--- a/NEWS
 b/NEWS
+@@ -5,6 +5,14 @@ See the end for copying conditions.
+ Please send GNU C library bug reports via 
+ using `glibc' in the "product" field.
+ 
++Version 2.27.1
++
++The following bugs are resolved with this release:
++
++  [22638] sparc: static binaries are broken if glibc is built by gcc
++configured with --enable-default-pie
++
++
+ Version 2.27
+ 
+ Major new features:
+@@ -262,6 +270,10 @@ Security related changes:
+   an object size near the value of SIZE_MAX, would return a pointer to a
+   buffer which is too small, instead of NULL.  Reported by Jakub Wilk.
+ 
++  CVE-2018-6551: The malloc function, when called with an object size near
++  the value of SIZE_MAX, would return a pointer to a buffer which is too
++  small, instead of NULL.
++
+ The following bugs are resolved with this release:
+ 
+   [866] glob: glob should match dangling symlinks
+diff --git a/sysdeps/sparc/sparc32/start.S b/sysdeps/sparc/sparc32/start.S
+index 1db7327fc6..46ba8b6afa 100644
+--- a/sysdeps/sparc/sparc32/start.S
 b/sysdeps/sparc/sparc32/start.S
+@@ -42,7 +42,7 @@
+   .global _start
+   .type _start,#function
+ _start:
+-#ifdef SHARED
++#ifdef PIC
+   SETUP_PIC_REG(l7)
+ #endif
+ 
+@@ -57,7 +57,7 @@ _start:
+   add %sp, 23*4, %o2
+ 
+   /* Load the addresses of the user entry points.  */
+-#ifndef SHARED
++#ifndef PIC
+   sethi   %hi(main), %o0
+   sethi   %hi(__libc_csu_init), %o3
+   sethi   %hi(__libc_csu_fini), %o4
+diff --git a/sysdeps/sparc/sparc64/start.S b/sysdeps/sparc/sparc64/start.S
+index e1865f10cb..75ff5093dc 100644
+--- a/sysdeps/sparc/sparc64/start.S
 b/sysdeps/sparc/sparc64/start.S
+@@ -42,7 +42,7 @@
+   .global _start
+   .type _start,#function
+ _start:
+-#ifdef SHARED
++#ifdef PIC
+   SETUP_PIC_REG(l7)
+ #endif
+ 
+@@ -58,7 +58,7 @@ _start:
+   add %sp, STACK_BIAS+23*8, %o2
+ 
+   /* Load the addresses of the user entry points.  */
+-#ifndef SHARED
++#ifndef PIC
+   sethi   %hi(main), %o0
+   sethi   %hi(__libc_csu_init), %o3
+   sethi   %hi(__libc_csu_fini), %o4
diff --git a/debian/patches/series b/debian/patches/series
index 3ff1b4f..02f3887 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -1,4 +1,4 @@
-#git-updates.diff
+git-updates.diff
 
 locale/check-unknown-symbols.diff
 locale/locale-print-LANGUAGE.diff

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2018-01-26 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 741cbe1479259e28e5641a749be0a02e5b50435c
Author: Aurelien Jarno 
Date:   Fri Jan 26 12:14:33 2018 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix build with binutils 2.30 on arm64.  Closes: #888477.
---
 debian/changelog|  8 ++
 debian/patches/git-updates.diff | 59 +++--
 2 files changed, 65 insertions(+), 2 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index c0372ce..b1c4649 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+glibc (2.26-6) UNRELEASED; urgency=medium
+
+  [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fix build with binutils 2.30 on arm64.  Closes: #888477.
+
+ -- Aurelien Jarno   Fri, 26 Jan 2018 12:13:38 +0100
+
 glibc (2.26-5) unstable; urgency=medium
 
   [ Samuel Thibault ]
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 3d55a83..e7dbbd1 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,15 @@
 GIT update of https://sourceware.org/git/glibc.git/release/2.26/master from 
glibc-2.26
 
 diff --git a/ChangeLog b/ChangeLog
-index 8dbfc7eaff..d1a23a4f1b 100644
+index 8dbfc7eaff..9f65a5cca1 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,1201 @@
+@@ -1,3 +1,1206 @@
++2017-10-18  Renlin Li  
++
++  * sysdeps/aarch64/dl-machine.h (elf_machine_load_address): Use
++  _DYNAMIC symbol to calculate load address.
++
 +2018-01-19  H.J. Lu  
 +
 +  [BZ #22715]
@@ -15037,6 +15042,56 @@ index 134e8ee4c1..bbaae9130a 100644
 This file is part of the GNU C Library.
  
 The GNU C Library is free software; you can redistribute it and/or
+diff --git a/sysdeps/aarch64/dl-machine.h b/sysdeps/aarch64/dl-machine.h
+index 60472036f5..3fb00e6e2d 100644
+--- a/sysdeps/aarch64/dl-machine.h
 b/sysdeps/aarch64/dl-machine.h
+@@ -51,40 +51,11 @@ elf_machine_load_address (void)
+   /* To figure out the load address we use the definition that for any symbol:
+  dynamic_addr(symbol) = static_addr(symbol) + load_addr
+ 
+- The choice of symbol is arbitrary. The static address we obtain
+- by constructing a non GOT reference to the symbol, the dynamic
+- address of the symbol we compute using adrp/add to compute the
+- symbol's address relative to the PC.
+- This depends on 32/16bit relocations being resolved at link time
+- and that the static address fits in the 32/16 bits.  */
+-
+-  ElfW(Addr) static_addr;
+-  ElfW(Addr) dynamic_addr;
+-
+-  asm ("  \n"
+-" adrp%1, _dl_start;  \n"
+-#ifdef __LP64__
+-" add %1, %1, #:lo12:_dl_start\n"
+-#else
+-" add %w1, %w1, #:lo12:_dl_start  \n"
+-#endif
+-" ldr %w0, 1f \n"
+-" b   2f  \n"
+-"1:   \n"
+-#ifdef __LP64__
+-" .word   _dl_start   \n"
+-#else
+-# ifdef __AARCH64EB__
+-" .short  0   \n"
+-# endif
+-" .short  _dl_start   \n"
+-# ifndef __AARCH64EB__
+-" .short  0   \n"
+-# endif
+-#endif
+-"2:   \n"
+-: "=r" (static_addr),  "=r" (dynamic_addr));
+-  return dynamic_addr - static_addr;
++_DYNAMIC sysmbol is used here as its link-time address stored in
++the special unrelocated first GOT entry.  */
++
++extern ElfW(Dyn) _DYNAMIC[] attribute_hidden;
++return (ElfW(Addr)) &_DYNAMIC - elf_machine_dynamic ();
+ }
+ 
+ /* Set up the loaded object described by L so its unrelocated PLT
 diff --git a/sysdeps/aarch64/multiarch/Makefile 
b/sysdeps/aarch64/multiarch/Makefile
 index 78d52c717d..9aa1e79a80 100644
 --- a/sysdeps/aarch64/multiarch/Makefile

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2018-01-23 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit a6cc0d1d6d8342b8d02c4d2c7fc1607c6f80d796
Author: Aurelien Jarno 
Date:   Tue Jan 23 21:58:36 2018 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - debian/patches/hurd-i386/git-mount_namespace.diff: upstreamed.
* debian/testsuite-xfail-debian.mk: update with new tests.
---
 debian/changelog  |3 +
 debian/patches/git-updates.diff   | 2582 +++--
 debian/patches/hurd-i386/git-mount_namespace.diff |   25 -
 debian/patches/series |1 -
 debian/testsuite-xfail-debian.mk  |1 +
 5 files changed, 2455 insertions(+), 157 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index cdc3d40..c5cfeee 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -10,6 +10,9 @@ glibc (2.26-5) UNRELEASED; urgency=medium
   * debian/control.in/libc: build-depends on gcc-7 (>= 7.2.0-20) on amd64, i386
 and x32 to avoid a missed optimization causing SSE registers to be pushed
 on the stack.  Closes: #886447.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- debian/patches/hurd-i386/git-mount_namespace.diff: upstreamed.
+  * debian/testsuite-xfail-debian.mk: update with new tests.
 
  -- Samuel Thibault   Mon, 22 Jan 2018 14:27:57 +0100
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 532da88..3d55a83 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,65 @@
 GIT update of https://sourceware.org/git/glibc.git/release/2.26/master from 
glibc-2.26
 
 diff --git a/ChangeLog b/ChangeLog
-index 8dbfc7eaff..98ef90f461 100644
+index 8dbfc7eaff..d1a23a4f1b 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,1146 @@
+@@ -1,3 +1,1201 @@
++2018-01-19  H.J. Lu  
++
++  [BZ #22715]
++  * sysdeps/x86_64/dl-trampoline.h (_dl_runtime_profile): Properly
++  align La_x86_64_retval to VEC_SIZE.
++
++2018-01-16  Florian Weimer  
++
++  * nptl/Makefile [$(have-cxx-thread_local)] (tests-unsupported):
++  Move tst-thread-exit-clobber ...
++  [$(CXX)] (tests-unsupported): ... to here.
++
++2018-01-16  Florian Weimer  
++
++  * nptl/Makefile (CFLAGS-tst-minstack-throw.o): Compile in C++11
++  mode with GNU extensions.
++
++2018-01-15  Florian Weimer  
++
++  [BZ #22636]
++  * nptl/tst-minstack-throw.cc: New file.
++  * nptl/Makefile (tests): Add tst-minstack-throw.
++  (LDLIBS-tst-minstack-throw): Link with libstdc++.
++  [!CXX] (tests-unsupported): Add tst-minstack-throw.
++
++2018-01-11  Florian Weimer  
++
++  [BZ #22636]
++  * nptl/Makefile (tests): Add tst-minstack-cancel, tst-minstack-exit.
++  * nptl/tst-minstack-cancel.c, nptl/tst-minstack-exit.c: New files.
++
++2018-01-10  Florian Weimer  
++
++  [BZ #22636]
++  * sysdeps/nptl/unwind-forcedunwind.c (pthread_cancel_init): Open
++  libgcc.so with RTLD_NOW, to avoid lazy binding during unwind.
++
++2018-01-08  Szabolcs Nagy  
++
++  [BZ #22637]
++  * nptl/descr.h (stackblock, stackblock_size): Update comments.
++  * nptl/allocatestack.c (allocate_stack): Add guardsize to stacksize.
++  * nptl/nptl-init.c (__pthread_get_minstack): Remove guardsize from
++  stacksize.
++  * nptl/pthread_getattr_np.c (pthread_getattr_np): Likewise.
++
++2018-01-08  Florian Weimer  
++
++  * nptl/tst-thread-exit-clobber.cc: New file.
++  * nptl/Makefile (CFLAGS-tst-thread-exit-clobber.o): Compile in
++  C++11 mode.
++  (LDLIBS-tst-thread-exit-clobber): Link with libstdc++.
++  (tests): Add tst-thread-exit-clobber.
++  [!CXX] (tests-unsupported): Add tst-thread-exit-clobber.
++
 +2018-01-12  Dmitry V. Levin  
 +
 +  [BZ #22679]
@@ -1175,10 +1230,10 @@ index 9bb707c168..828a445f24 100644
  # Don't try to use -lc when making libc.so itself.
  # Also omits crti.o and crtn.o, which we do not want
 diff --git a/NEWS b/NEWS
-index 8295f20c0a..7f88e9e310 100644
+index 8295f20c0a..d4af1653f2 100644
 --- a/NEWS
 +++ b/NEWS
-@@ -5,6 +5,105 @@ See the end for copying conditions.
+@@ -5,6 +5,108 @@ See the end for copying conditions.
  Please send GNU C library bug reports via 
  using `glibc' in the "product" field.
  
@@ -1277,9 +1332,12 @@ index 8295f20c0a..7f88e9e310 100644
 +  [22322] libc: [mips64] wrong bits/long-double.h installed
 +  [22325] glibc: Memory leak in glob with GLOB_TILDE (CVE-2017-15671)
 +  [22375] malloc returns pointer from 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2018-01-13 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 82a888594125b1d05bed4092b23af44fc23907a2
Author: Aurelien Jarno 
Date:   Sat Jan 13 16:14:06 2018 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix a buffer underflow in getcwd() (CVE-2018-101).  Closes:
#887001.
---
 debian/changelog|   3 +
 debian/patches/git-updates.diff | 137 ++--
 2 files changed, 136 insertions(+), 4 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index f72b868..f1cebf4 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -5,6 +5,9 @@ glibc (2.26-4) UNRELEASED; urgency=medium
 the multilib flavours, simplify the mips* entries into mips*, mips be and
 mips le, instead of trying to keep all the flavours in sync. Remove
 XFAILs for tests that have been fixed.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fix a buffer underflow in getcwd() (CVE-2018-101).  Closes:
+  #887001.
 
  -- Aurelien Jarno   Fri, 12 Jan 2018 22:26:33 +0100
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index be70c25..532da88 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,19 @@
 GIT update of https://sourceware.org/git/glibc.git/release/2.26/master from 
glibc-2.26
 
 diff --git a/ChangeLog b/ChangeLog
-index 8dbfc7eaff..efc8395ebb 100644
+index 8dbfc7eaff..98ef90f461 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,1136 @@
+@@ -1,3 +1,1146 @@
++2018-01-12  Dmitry V. Levin  
++
++  [BZ #22679]
++  CVE-2018-101
++  * sysdeps/unix/sysv/linux/getcwd.c (__getcwd): Fall back to
++  generic_getcwd if the path returned by getcwd syscall is not absolute.
++  * io/tst-getcwd-abspath.c: New test.
++  * io/Makefile (tests): Add tst-getcwd-abspath.
++
 +2017-12-19  Adhemerval Zanella  
 +  James Clarke 
 +
@@ -981,6 +990,7 @@ index 8dbfc7eaff..efc8395ebb 100644
 +
 +2017-09-01  Florian Weimer  
 +
++  [BZ #20532]
 +  * sysdeps/posix/getaddrinfo.c (gaih_inet): Make reporting of NSS
 +  function lookup failures more reliable.
 +
@@ -1165,10 +1175,10 @@ index 9bb707c168..828a445f24 100644
  # Don't try to use -lc when making libc.so itself.
  # Also omits crti.o and crtn.o, which we do not want
 diff --git a/NEWS b/NEWS
-index 8295f20c0a..f04b3ed4e8 100644
+index 8295f20c0a..7f88e9e310 100644
 --- a/NEWS
 +++ b/NEWS
-@@ -5,6 +5,98 @@ See the end for copying conditions.
+@@ -5,6 +5,105 @@ See the end for copying conditions.
  Please send GNU C library bug reports via 
  using `glibc' in the "product" field.
  
@@ -1226,10 +1236,15 @@ index 8295f20c0a..f04b3ed4e8 100644
 +  for AT_SECURE or SUID binaries could be used to load libraries from the
 +  current directory.
 +
++  CVE-2018-101: Buffer underflow in realpath function when getcwd function
++  succeeds without returning an absolute path due to unexpected behaviour
++  of the Linux kernel getcwd syscall.  Reported by halfdog.
++
 +The following bugs are resolved with this release:
 +
 +  [16750] ldd: Never run file directly.
 +  [17956] crypt: Use NSPR header files in addition to NSS header files
++  [20532] getaddrinfo: More robust handling of dlopen failures
 +  [21242] assert: Suppress pedantic warning caused by statement expression
 +  [21265] x86-64: Use fxsave/xsave/xsavec in _dl_runtime_resolve
 +  [21780] posix: Set p{read,write}v2 to return ENOTSUP
@@ -1263,6 +1278,8 @@ index 8295f20c0a..f04b3ed4e8 100644
 +  [22325] glibc: Memory leak in glob with GLOB_TILDE (CVE-2017-15671)
 +  [22375] malloc returns pointer from tcache instead of NULL (CVE-2017-17426)
 +  [22627] $ORIGIN in $LD_LIBRARY_PATH is substituted twice
++  [22679] getcwd(3) can succeed without returning an absolute path
++(CVE-2018-101)
 +
  Version 2.26
  
@@ -1828,6 +1845,91 @@ index 2b2632c7ba..b2135893e8 100644
  libc_hidden_proto (__inet6_scopeid_pton)
  
  
+diff --git a/io/Makefile b/io/Makefile
+index 2f26bf56db..f0bdc838bb 100644
+--- a/io/Makefile
 b/io/Makefile
+@@ -70,7 +70,7 @@ tests:= test-utime test-stat test-stat2 
test-lfs tst-getcwd \
+  tst-symlinkat tst-linkat tst-readlinkat tst-mkdirat \
+  tst-mknodat tst-mkfifoat tst-ttyname_r bug-ftw5 \
+  tst-posix_fallocate tst-posix_fallocate64 \
+- tst-fts tst-fts-lfs tst-open-tmpfile
++ tst-fts tst-fts-lfs tst-open-tmpfile tst-getcwd-abspath
+ 
+ ifeq ($(run-built-tests),yes)
+ tests-special += $(objpfx)ftwtest.out
+diff --git a/io/tst-getcwd-abspath.c 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2018-01-10 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 815dc4a9097b3128c0d4d4cfb6814f92d9841d7d
Author: Aurelien Jarno 
Date:   Wed Jan 10 22:41:25 2018 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix memchr pointer overflow on ia64.  Closes: #886840.
---
 debian/changelog|  2 ++
 debian/patches/git-updates.diff | 45 -
 2 files changed, 42 insertions(+), 5 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 7df43ba..74a9dd4 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,6 +3,8 @@ glibc (2.26-3) UNRELEASED; urgency=medium
   [ Aurelien Jarno ]
   * debian/testsuite-xfail-debian.mk: the Loongson 3 FPU bug also applies
 to mips64el.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fix memchr pointer overflow on ia64.  Closes: #886840.
 
   [ Samuel Thibault ]
   * debian/patches/hurd-i386/submitted-malloc-setstate.diff: Disable for now, 
it
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index bd53b78..be70c25 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,22 @@
 GIT update of https://sourceware.org/git/glibc.git/release/2.26/master from 
glibc-2.26
 
 diff --git a/ChangeLog b/ChangeLog
-index 8dbfc7eaff..2e6383b3dc 100644
+index 8dbfc7eaff..efc8395ebb 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,1123 @@
+@@ -1,3 +1,1136 @@
++2017-12-19  Adhemerval Zanella  
++  James Clarke 
++
++  [BZ #22603]
++  * sysdeps/ia64/memchr.S (__memchr): Avoid overflow in pointer
++  addition.
++
++2018-01-08  Dmitry V. Levin  
++
++  * sysdeps/unix/sysv/linux/tst-ttyname.c (do_in_chroot_1): Skip the
++  test instead of failing in case of ENOENT returned by posix_openpt.
++
 +2017-12-29  Aurelien Jarno  
 +
 +  [BZ #22611]
@@ -15,6 +27,7 @@ index 8dbfc7eaff..2e6383b3dc 100644
 +  Dmitry V. Levin  
 +
 +  [BZ #22625]
++  CVE-2017-16997
 +  * elf/dl-load.c (fillin_rpath): Check for empty tokens before dynamic
 +  string token expansion. Check for NULL pointer or empty string possibly
 +  returned by expand_dynamic_string_token.
@@ -15901,6 +15914,21 @@ index 2776ba7fae..543cebcb63 100644
 +ldouble: 3
  
  # end of automatic generation
+diff --git a/sysdeps/ia64/memchr.S b/sysdeps/ia64/memchr.S
+index d60cf7bd87..9a0abc6f0a 100644
+--- a/sysdeps/ia64/memchr.S
 b/sysdeps/ia64/memchr.S
+@@ -67,6 +67,10 @@ ENTRY(__memchr)
+   .body
+   mov ret0 = str
+   add last = str, in2 // last byte
++  ;;
++  cmp.ltu p6, p0 = last, str
++  ;;
++(p6)  mov last = -1
+   and tmp = 7, str// tmp = str % 8
+   cmp.ne  p7, p0 = r0, r0 // clear p7
+   extr.u  chr = in1, 0, 8 // chr = (unsigned char) in1
 diff --git a/sysdeps/ia64/nptl/bits/pthreadtypes-arch.h 
b/sysdeps/ia64/nptl/bits/pthreadtypes-arch.h
 index 631cb33d09..2a3bc75b20 100644
 --- a/sysdeps/ia64/nptl/bits/pthreadtypes-arch.h
@@ -22481,10 +22509,10 @@ index 00..dfdf3da484
 +#include 
 diff --git a/sysdeps/unix/sysv/linux/tst-ttyname.c 
b/sysdeps/unix/sysv/linux/tst-ttyname.c
 new file mode 100644
-index 00..0fdf1a8ccb
+index 00..6848a6d3e2
 --- /dev/null
 +++ b/sysdeps/unix/sysv/linux/tst-ttyname.c
-@@ -0,0 +1,570 @@
+@@ -0,0 +1,577 @@
 +/* Copyright (C) 2017 Free Software Foundation, Inc.
 +   This file is part of the GNU C Library.
 +
@@ -22740,7 +22768,14 @@ index 00..0fdf1a8ccb
 +  /* Open the PTS that we'll be testing on.  */
 +  int master;
 +  char *slavename;
-+  VERIFY ((master = posix_openpt (O_RDWR|O_NOCTTY|O_NONBLOCK)) >= 0);
++  master = posix_openpt (O_RDWR|O_NOCTTY|O_NONBLOCK);
++  if (master < 0)
++{
++  if (errno == ENOENT)
++  FAIL_UNSUPPORTED ("posix_openpt: %m");
++  else
++  FAIL_EXIT1 ("posix_openpt: %m");
++}
 +  VERIFY ((slavename = ptsname (master)));
 +  VERIFY (unlockpt (master) == 0);
 +  if (strncmp (slavename, "/dev/pts/", 9) != 0)

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-12-31 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit f2a51d8c5a2e4a05320cf99e9ed7a8e58c23c412
Author: Aurelien Jarno 
Date:   Sun Dec 31 13:01:32 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fixes incorrect RPATH/RUNPATH handling for SUID binaries
(CVE-2017-16997).  Closes: #884615.
---
 debian/changelog|   3 +
 debian/patches/git-updates.diff | 131 
 2 files changed, 123 insertions(+), 11 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 2b53951..b63b805 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,6 +3,9 @@ glibc (2.25-6) UNRELEASED; urgency=medium
   [ Aurelien Jarno ]
   * debian/control.in/main: add mips r6 architectures to Build-Depends:
 g++-6-multilib.  Closes: #884774.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fixes incorrect RPATH/RUNPATH handling for SUID binaries
+  (CVE-2017-16997).  Closes: #884615.
 
  -- Aurelien Jarno   Wed, 20 Dec 2017 22:29:01 +0100
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 793c02f..eaba5e3 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,26 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.25/master from 
glibc-2.25
 
 diff --git a/ChangeLog b/ChangeLog
-index f140ee67de..1868c7a7be 100644
+index f140ee67de..a3db9c09f2 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,734 @@
+@@ -1,3 +1,750 @@
++2017-12-30  Aurelien Jarno  
++  Dmitry V. Levin  
++
++  [BZ #22625]
++  * elf/dl-load.c (fillin_rpath): Check for empty tokens before dynamic
++  string token expansion. Check for NULL pointer or empty string possibly
++  returned by expand_dynamic_string_token.
++  (decompose_rpath): Check for empty path after dynamic string
++  token expansion.
++
++2017-12-18  Dmitry V. Levin  
++
++  [BZ #22627]
++  * elf/dl-load.c (_dl_init_paths): Remove _dl_dst_substitute preparatory
++  code and invocation.
++
 +2017-12-14  Florian Weimer  
 +
 +  [BZ #22607]
@@ -843,10 +859,10 @@ index e9194e54cf..43343f03ee 100644
| sed -n -f $< > $@.new
test -s $@.new
 diff --git a/NEWS b/NEWS
-index ec15dde761..2c4c9d63aa 100644
+index ec15dde761..7c44ba2a8a 100644
 --- a/NEWS
 +++ b/NEWS
-@@ -5,6 +5,55 @@ See the end for copying conditions.
+@@ -5,6 +5,60 @@ See the end for copying conditions.
  Please send GNU C library bug reports via 
  using `glibc' in the "product" field.
  
@@ -881,6 +897,10 @@ index ec15dde761..2c4c9d63aa 100644
 +  CVE-2017-1000366 has been applied, but it is mentioned here only because
 +  of the CVE assignment.)  Reported by Qualys.
 +
++  CVE-2017-16997: Incorrect handling of RPATH or RUNPATH containing $ORIGIN
++  for AT_SECURE or SUID binaries could be used to load libraries from the
++  current directory.
++
 +The following bugs are resolved with this release:
 +
 +  [20257] sunrpc: clntudp_call does not enforce timeout when receiving data
@@ -898,6 +918,7 @@ index ec15dde761..2c4c9d63aa 100644
 +  [21778] Robust mutex may deadlock
 +  [21972] assert macro requires operator== (int) for its argument type
 +  [22322] libc: [mips64] wrong bits/long-double.h installed
++  [22627] $ORIGIN in $LD_LIBRARY_PATH is substituted twice
 +
  Version 2.25
  
@@ -1157,7 +1178,7 @@ index 61abeb59ee..cc4aeb25b6 100644
  tst-env-setuid-tunables-ENV = \
GLIBC_TUNABLES=glibc.malloc.check=2:glibc.malloc.mmap_threshold=4096
 diff --git a/elf/dl-load.c b/elf/dl-load.c
-index a5318f9c8d..92303b08e6 100644
+index a5318f9c8d..58e7220050 100644
 --- a/elf/dl-load.c
 +++ b/elf/dl-load.c
 @@ -37,6 +37,7 @@
@@ -1190,7 +1211,79 @@ index a5318f9c8d..92303b08e6 100644
  
  static bool
  is_trusted_path (const char *path, size_t len)
-@@ -688,9 +689,8 @@ _dl_init_paths (const char *llp)
+@@ -433,31 +434,40 @@ fillin_rpath (char *rpath, struct r_search_path_elem 
**result, const char *sep,
+ {
+   char *cp;
+   size_t nelems = 0;
+-  char *to_free;
+ 
+   while ((cp = __strsep (, sep)) != NULL)
+ {
+   struct r_search_path_elem *dirp;
++  char *to_free = NULL;
++  size_t len = 0;
+ 
+-  to_free = cp = expand_dynamic_string_token (l, cp, 1);
++  /* `strsep' can pass an empty string.  */
++  if (*cp != '\0')
++  {
++to_free = cp = expand_dynamic_string_token (l, cp, 1);
+ 
+-  size_t len = strlen (cp);
++/* expand_dynamic_string_token can return NULL in case of empty
++   path or memory allocation failure.  */
++if (cp == NULL)
++  continue;
+ 
+- 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2017-12-16 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.26
in repository glibc.

commit 807ce52ae4106c3dc2a6a98a88b4558a7f31d381
Author: Aurelien Jarno 
Date:   Sat Dec 16 19:20:07 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/patches/git-updates.diff | 200 +++-
 1 file changed, 196 insertions(+), 4 deletions(-)

diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 61dbf17..e112efc 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,35 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.26/master from 
glibc-2.26
 
 diff --git a/ChangeLog b/ChangeLog
-index 8dbfc7eaff..b90e7eb827 100644
+index 8dbfc7eaff..55a17414ab 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,1032 @@
+@@ -1,3 +1,1057 @@
++2017-12-14  Florian Weimer  
++
++  [BZ #22607]
++  CVE-2017-1000409
++  * elf/dl-load.c (_dl_init_paths): Compute number of components in
++  the expanded path string.
++
++2017-12-14  Florian Weimer  
++
++  [BZ #22606]
++  CVE-2017-1000408
++  * elf/dl-load.c (system_dirs): Update comment.
++  (nsystem_dirs_len): Use array_length.
++  (_dl_init_paths): Use nsystem_dirs_len to compute the array size.
++
++2017-11-02  Florian Weimer  
++
++  Add array_length and array_end macros.
++  * include/array_length.h: New file.
++
++2017-10-27  H.J. Lu  
++
++  * sysdeps/i386/fpu/libm-test-ulps: Regenerated for GCC 7 with
++  "-O2 -march=i586".
++
 +2017-12-13  Adhemerval Zanella  
 +
 +  * sysdeps/ia64/fpu/libm-test-ulps: Update.
@@ -1061,10 +1086,10 @@ index 9bb707c168..828a445f24 100644
  # Don't try to use -lc when making libc.so itself.
  # Also omits crti.o and crtn.o, which we do not want
 diff --git a/NEWS b/NEWS
-index 8295f20c0a..8810b57cd9 100644
+index 8295f20c0a..2c49212cb5 100644
 --- a/NEWS
 +++ b/NEWS
-@@ -5,6 +5,81 @@ See the end for copying conditions.
+@@ -5,6 +5,92 @@ See the end for copying conditions.
  Please send GNU C library bug reports via 
  using `glibc' in the "product" field.
  
@@ -1107,6 +1132,17 @@ index 8295f20c0a..8810b57cd9 100644
 +  instead of NULL.  This was a regression introduced with the new malloc
 +  thread cache in glibc 2.26.  Reported by Iain Buclaw.
 +
++  CVE-2017-1000408: Incorrect array size computation in _dl_init_paths leads
++  to the allocation of too much memory.  (This is not a security bug per se,
++  it is mentioned here only because of the CVE assignment.)  Reported by
++  Qualys.
++
++  CVE-2017-1000409: Buffer overflow in _dl_init_paths due to miscomputation
++  of the number of search path components.  (This is not a security
++  vulnerability per se because no trust boundary is crossed if the fix for
++  CVE-2017-1000366 has been applied, but it is mentioned here only because
++  of the CVE assignment.)  Reported by Qualys.
++
 +The following bugs are resolved with this release:
 +
 +  [16750] ldd: Never run file directly.
@@ -1377,6 +1413,79 @@ index 0280fba8a7..8bbbf2a121 100644
  LDLIBS-crypt.so = -lfreebl3
  else
  libcrypt-routines += md5 sha256 sha512
+diff --git a/elf/dl-load.c b/elf/dl-load.c
+index c1b6d4ba0f..621403c05f 100644
+--- a/elf/dl-load.c
 b/elf/dl-load.c
+@@ -37,6 +37,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include 
+ #include 
+@@ -103,7 +104,9 @@ static size_t ncapstr attribute_relro;
+ static size_t max_capstrlen attribute_relro;
+ 
+ 
+-/* Get the generated information about the trusted directories.  */
++/* Get the generated information about the trusted directories.  Use
++   an array of concatenated strings to avoid relocations.  See
++   gen-trusted-dirs.awk.  */
+ #include "trusted-dirs.h"
+ 
+ static const char system_dirs[] = SYSTEM_DIRS;
+@@ -111,9 +114,7 @@ static const size_t system_dirs_len[] =
+ {
+   SYSTEM_DIRS_LEN
+ };
+-#define nsystem_dirs_len \
+-  (sizeof (system_dirs_len) / sizeof (system_dirs_len[0]))
+-
++#define nsystem_dirs_len array_length (system_dirs_len)
+ 
+ static bool
+ is_trusted_path (const char *path, size_t len)
+@@ -688,9 +689,8 @@ _dl_init_paths (const char *llp)
++ ncapstr * sizeof (enum r_dir_status))
+   / sizeof (struct r_search_path_elem));
+ 
+-  rtld_search_dirs.dirs[0] = (struct r_search_path_elem *)
+-malloc ((sizeof (system_dirs) / sizeof (system_dirs[0]))
+-  * round_size * sizeof (struct r_search_path_elem));
++  rtld_search_dirs.dirs[0] = malloc (nsystem_dirs_len * round_size
++   * sizeof (*rtld_search_dirs.dirs[0]));
+   if (rtld_search_dirs.dirs[0] == NULL)
+ {
+   errstring = N_("cannot create cache for search path");
+@@ -776,8 +776,6 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-12-16 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 5d5bd4b533c43d6887101493e7ffaca89ac501a1
Author: Aurelien Jarno 
Date:   Sat Dec 16 15:37:33 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix memory leak in ld.so (CVE-2017-1000408).  Closes: #884132.
  - Fix buffer overflow in ld.so (CVE-2017-1000409).  Closes: #884133.
---
 debian/changelog|   3 +
 debian/patches/git-updates.diff | 165 +---
 2 files changed, 157 insertions(+), 11 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index f23313e..340239a 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -6,6 +6,9 @@ glibc (2.25-5) UNRELEASED; urgency=medium
   [ Aurelien Jarno ]
   * debian/rules.d/debhelper.mk: strip all *crt*.o files, unless
 DEB_BUILD_OPTIONS contains nostrip.  Closes: #884524.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fix memory leak in ld.so (CVE-2017-1000408).  Closes: #884132.
+- Fix buffer overflow in ld.so (CVE-2017-1000409).  Closes: #884133.
 
  -- Aurelien Jarno   Tue, 12 Dec 2017 23:52:07 +0100
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 234ce99..793c02f 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,30 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.25/master from 
glibc-2.25
 
 diff --git a/ChangeLog b/ChangeLog
-index f140ee67de..574ea60130 100644
+index f140ee67de..1868c7a7be 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,714 @@
+@@ -1,3 +1,734 @@
++2017-12-14  Florian Weimer  
++
++  [BZ #22607]
++  CVE-2017-1000409
++  * elf/dl-load.c (_dl_init_paths): Compute number of components in
++  the expanded path string.
++
++2017-12-14  Florian Weimer  
++
++  [BZ #22606]
++  CVE-2017-1000408
++  * elf/dl-load.c (system_dirs): Update comment.
++  (nsystem_dirs_len): Use array_length.
++  (_dl_init_paths): Use nsystem_dirs_len to compute the array size.
++
++2017-11-02  Florian Weimer  
++
++  Add array_length and array_end macros.
++  * include/array_length.h: New file.
++
 +2017-12-12  James Clarke 
 +
 +  * sysdeps/unix/sysv/linux/ia64/ipc_priv.h: New file defining
@@ -823,10 +843,10 @@ index e9194e54cf..43343f03ee 100644
| sed -n -f $< > $@.new
test -s $@.new
 diff --git a/NEWS b/NEWS
-index ec15dde761..0a8f20e371 100644
+index ec15dde761..2c4c9d63aa 100644
 --- a/NEWS
 +++ b/NEWS
-@@ -5,6 +5,47 @@ See the end for copying conditions.
+@@ -5,6 +5,55 @@ See the end for copying conditions.
  Please send GNU C library bug reports via 
  using `glibc' in the "product" field.
  
@@ -837,6 +857,10 @@ index ec15dde761..0a8f20e371 100644
 +* The DNS stub resolver limits the advertised UDP buffer size to 1200 bytes,
 +  to avoid fragmentation-based spoofing attacks.
 +
++  CVE-2017-15670: The glob function, when invoked with GLOB_TILDE, suffered
++  from a one-byte overflow during ~ operator processing (either on the stack
++  or the heap, depending on the length of the user name).
++
 +  CVE-2017-15671: The glob function, when invoked with GLOB_TILDE,
 +  would sometimes fail to free memory allocated during ~ operator
 +  processing, leading to a memory leak and, potentially, to a denial
@@ -846,6 +870,17 @@ index ec15dde761..0a8f20e371 100644
 +  without GLOB_NOESCAPE, could write past the end of a buffer while
 +  unescaping user names.  Reported by Tim Rühsen.
 +
++  CVE-2017-1000408: Incorrect array size computation in _dl_init_paths leads
++  to the allocation of too much memory.  (This is not a security bug per se,
++  it is mentioned here only because of the CVE assignment.)  Reported by
++  Qualys.
++
++  CVE-2017-1000409: Buffer overflow in _dl_init_paths due to miscomputation
++  of the number of search path components.  (This is not a security
++  vulnerability per se because no trust boundary is crossed if the fix for
++  CVE-2017-1000366 has been applied, but it is mentioned here only because
++  of the CVE assignment.)  Reported by Qualys.
++
 +The following bugs are resolved with this release:
 +
 +  [20257] sunrpc: clntudp_call does not enforce timeout when receiving data
@@ -863,13 +898,6 @@ index ec15dde761..0a8f20e371 100644
 +  [21778] Robust mutex may deadlock
 +  [21972] assert macro requires operator== (int) for its argument type
 +  [22322] libc: [mips64] wrong bits/long-double.h installed
-+
-+Security related changes:
-+
-+  CVE-2017-15670: The glob function, when invoked with GLOB_TILDE, suffered
-+  from a one-byte overflow during ~ operator processing 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-12-13 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.26
in repository glibc.

commit ce1f642907dcfbc55c14d522e9337cb0161d594c
Author: Aurelien Jarno 
Date:   Wed Dec 13 14:11:11 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Drop debian/patches/ia64/git-ia64-crash-thread-exit.diff (merged 
upstream).
---
 debian/changelog   |2 +
 debian/patches/git-updates.diff| 2736 +++-
 .../patches/ia64/git-ia64-crash-thread-exit.diff   |   90 -
 debian/patches/series  |2 -
 4 files changed, 2733 insertions(+), 97 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 8c2fb4c..35bf22c 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -6,6 +6,8 @@ glibc (2.26-0experimental2) UNRELEASED; urgency=medium
   * debian/patches/git-updates.diff: update from upstream stable branch:
 - Fix malloc returning pointer from tcache_get when it should returns
   NULL (CVE-2017-17426).  Closes: #883729.
+- Drop debian/patches/ia64/git-ia64-crash-thread-exit.diff (merged
+  upstream).
   * debian/control.in/libc: add a Breaks: libperl5.26 (<< 5.26.1-3) to
 @libc@-dev to handle the xlocale.h removal.  Closes: #883392.
   * debian/control.in/main: point the Vcs-Git field to the glibc-2.26 branch
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 46091e3..61dbf17 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,37 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.26/master from 
glibc-2.26
 
 diff --git a/ChangeLog b/ChangeLog
-index 8dbfc7eaff..4fb30a1d8f 100644
+index 8dbfc7eaff..b90e7eb827 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,1005 @@
+@@ -1,3 +1,1032 @@
++2017-12-13  Adhemerval Zanella  
++
++  * sysdeps/ia64/fpu/libm-test-ulps: Update.
++
++2017-12-12  Adhemerval Zanella  
++
++  [BZ #21672]
++  * nptl/allocatestack.c [_STACK_GROWS_DOWN] (setup_stack_prot):
++  Set to use !NEED_SEPARATE_REGISTER_STACK as well.
++  (advise_stack_range): New function.
++  * nptl/pthread_create.c (START_THREAD_DEFN): Move logic to mark
++  stack non required to advise_stack_range at allocatestack.c
++
++2017-12-12  Adhemerval Zanella  
++  Sergei Trofimovich  
++
++  [BZ #21908]
++  * sysdeps/unix/sysv/linux/m68k/mmap_internal.h (MMAP2_PAGE_SHIFT):
++  Rename to MMAP2_PAGE_UNIT.
++  * sysdeps/unix/sysv/linux/ia64/mmap_internal.h: New file.
++  * sysdeps/unix/sysv/linux/mmap.c: Include mmap_internal iff
++  __OFF_T_MATCHES_OFF64_T is not defined.
++  * sysdeps/unix/sysv/linux/mmap_internal.h (page_unit): Declare as
++  uint64_t.
++  (MMAP2_PAGE_UNIT) [MMAP2_PAGE_UNIT == -1]: Redefine to page_unit.
++  (page_unit) [MMAP2_PAGE_UNIT != -1]: Remove definition.
++
 +2017-12-12  James Clarke 
 +
 +  * sysdeps/unix/sysv/linux/ia64/ipc_priv.h: New file defining
@@ -3316,10 +3343,53 @@ index 5cb1bb2c3d..9ca6d01b8c 100644
  ifneq ($(filter %tests,$(MAKECMDGOALS)),)
  .NOTPARALLEL:
 diff --git a/nptl/allocatestack.c b/nptl/allocatestack.c
-index ce2e24af95..dff5d3469e 100644
+index ce2e24af95..1a760e92e5 100644
 --- a/nptl/allocatestack.c
 +++ b/nptl/allocatestack.c
-@@ -727,7 +727,7 @@ allocate_stack (const struct pthread_attr *attr, struct 
pthread **pdp,
+@@ -356,7 +356,7 @@ setup_stack_prot (char *mem, size_t size, char *guard, 
size_t guardsize,
+ const int prot)
+ {
+   char *guardend = guard + guardsize;
+-#if _STACK_GROWS_DOWN
++#if _STACK_GROWS_DOWN && !defined(NEED_SEPARATE_REGISTER_STACK)
+   /* As defined at guard_position, for architectures with downward stack
+  the guard page is always at start of the allocated area.  */
+   if (__mprotect (guardend, size - guardsize, prot) != 0)
+@@ -372,6 +372,33 @@ setup_stack_prot (char *mem, size_t size, char *guard, 
size_t guardsize,
+   return 0;
+ }
+ 
++/* Mark the memory of the stack as usable to the kernel.  It frees everything
++   except for the space used for the TCB itself.  */
++static inline void
++__always_inline
++advise_stack_range (void *mem, size_t size, uintptr_t pd, size_t guardsize)
++{
++  uintptr_t sp = (uintptr_t) CURRENT_STACK_FRAME;
++  size_t pagesize_m1 = __getpagesize () - 1;
++#if _STACK_GROWS_DOWN && !defined(NEED_SEPARATE_REGISTER_STACK)
++  size_t freesize = (sp - (uintptr_t) mem) & ~pagesize_m1;
++  assert (freesize < size);
++  if (freesize > PTHREAD_STACK_MIN)
++__madvise (mem, freesize - PTHREAD_STACK_MIN, MADV_DONTNEED);
++#else
++  /* Page aligned start of memory to free (higher than or equal
++ 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2017-12-12 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.26
in repository glibc.

commit a909ab31d4cf9704c80f2b2bb500c9b8802dd49c
Author: Aurelien Jarno 
Date:   Tue Dec 12 23:46:25 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/patches/git-updates.diff | 36 ++--
 1 file changed, 34 insertions(+), 2 deletions(-)

diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 1d7d929..46091e3 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,15 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.26/master from 
glibc-2.26
 
 diff --git a/ChangeLog b/ChangeLog
-index 8dbfc7eaff..42224c0a2f 100644
+index 8dbfc7eaff..4fb30a1d8f 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,1000 @@
+@@ -1,3 +1,1005 @@
++2017-12-12  James Clarke 
++
++  * sysdeps/unix/sysv/linux/ia64/ipc_priv.h: New file defining
++  __IPC_64 to 0 to avoid IPC_64 being set.
++
 +2017-10-15  H.J. Lu  
 +
 +  [BZ #22052]
@@ -17484,6 +17489,33 @@ index 3e1c6ea35b..87f2f9578d 100644
  
  int
  __old_versionsort64 (const struct __old_dirent64 **a,
+diff --git a/sysdeps/unix/sysv/linux/ia64/ipc_priv.h 
b/sysdeps/unix/sysv/linux/ia64/ipc_priv.h
+new file mode 100644
+index 00..e602eea455
+--- /dev/null
 b/sysdeps/unix/sysv/linux/ia64/ipc_priv.h
+@@ -0,0 +1,21 @@
++/* Old SysV permission definition for Linux.  IA64 version.
++   Copyright (C) 2017 Free Software Foundation, Inc.
++   This file is part of the GNU C Library.
++
++   The GNU C Library is free software; you can redistribute it and/or
++   modify it under the terms of the GNU Lesser General Public
++   License as published by the Free Software Foundation; either
++   version 2.1 of the License, or (at your option) any later version.
++
++   The GNU C Library is distributed in the hope that it will be useful,
++   but WITHOUT ANY WARRANTY; without even the implied warranty of
++   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
++   Lesser General Public License for more details.
++
++   You should have received a copy of the GNU Lesser General Public
++   License along with the GNU C Library; if not, see
++   .  */
++
++#include   /* For __key_t  */
++
++#define __IPC_64  0x0
 diff --git a/sysdeps/unix/sysv/linux/m68k/glob64.c 
b/sysdeps/unix/sysv/linux/m68k/glob64.c
 deleted file mode 100644
 index 82a9a296a7..00

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-12-12 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 511f49f617d86e5ee7371fa4f7babf4f6b91e87d
Author: Aurelien Jarno 
Date:   Tue Dec 12 20:20:46 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix SysV IPC on IA64.  Closes: #884194.
---
 debian/changelog|  2 ++
 debian/patches/git-updates.diff | 36 ++--
 2 files changed, 36 insertions(+), 2 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 1592f3d..7ee0788 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -20,6 +20,8 @@ glibc (2.25-4) UNRELEASED; urgency=medium
 "cannot allocate TLS data structures for initial thread".  Closes:
 #776659.
   * debian/glibc-source.filelist: update with the latest mips* symbol files.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fix SysV IPC on IA64.  Closes: #884194.
 
   [ Samuel Thibault ]
   * patches/hurd-i386/local-no-bootstrap-fs-access.diff: Refresh.
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 17a99ed..234ce99 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,15 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.25/master from 
glibc-2.25
 
 diff --git a/ChangeLog b/ChangeLog
-index f140ee67de..f85bf022b9 100644
+index f140ee67de..574ea60130 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,709 @@
+@@ -1,3 +1,714 @@
++2017-12-12  James Clarke 
++
++  * sysdeps/unix/sysv/linux/ia64/ipc_priv.h: New file defining
++  __IPC_64 to 0 to avoid IPC_64 being set.
++
 +2017-11-02  Florian Weimer  
 +
 +  [BZ #22332]
@@ -12057,6 +12062,33 @@ index 2c2584956d..8ea4333846 100644
  # The main malloc is interposed into the dynamic linker, for
  # allocations after the initial link (when dlopen is used).
  ld.so: malloc + REL R_386_GLOB_DAT
+diff --git a/sysdeps/unix/sysv/linux/ia64/ipc_priv.h 
b/sysdeps/unix/sysv/linux/ia64/ipc_priv.h
+new file mode 100644
+index 00..e602eea455
+--- /dev/null
 b/sysdeps/unix/sysv/linux/ia64/ipc_priv.h
+@@ -0,0 +1,21 @@
++/* Old SysV permission definition for Linux.  IA64 version.
++   Copyright (C) 2017 Free Software Foundation, Inc.
++   This file is part of the GNU C Library.
++
++   The GNU C Library is free software; you can redistribute it and/or
++   modify it under the terms of the GNU Lesser General Public
++   License as published by the Free Software Foundation; either
++   version 2.1 of the License, or (at your option) any later version.
++
++   The GNU C Library is distributed in the hope that it will be useful,
++   but WITHOUT ANY WARRANTY; without even the implied warranty of
++   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
++   Lesser General Public License for more details.
++
++   You should have received a copy of the GNU Lesser General Public
++   License along with the GNU C Library; if not, see
++   .  */
++
++#include   /* For __key_t  */
++
++#define __IPC_64  0x0
 diff --git a/sysdeps/unix/sysv/linux/mips/mips64/n64/globfree64.c 
b/sysdeps/unix/sysv/linux/mips/mips64/n64/globfree64.c
 new file mode 100644
 index 00..abc35fdd2b

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-12-06 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.26
in repository glibc.

commit 3f27ba0ba9c424224bed42a2d6a271bbb4a2b9e0
Author: Aurelien Jarno 
Date:   Thu Dec 7 00:14:32 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix malloc returning pointer from tcache_get when it should returns
NULL (CVE-2017-17426).  Closes: #883729.
---
 debian/changelog|   4 +-
 debian/patches/git-updates.diff | 114 
 2 files changed, 82 insertions(+), 36 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index a3376be..765b1c7 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,7 +3,9 @@ glibc (2.26-0experimental2) UNRELEASED; urgency=medium
   [ Aurelien Jarno ]
   * debian/testsuite-xfail-debian.mk: move double-lround XFAILs from mips64el
 to mipsel.
-  * debian/patches/git-updates.diff: update from upstream stable branch.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fix malloc returning pointer from tcache_get when it should returns
+  NULL (CVE-2017-17426).  Closes: #883729.
   * debian/control.in/libc: add a Breaks: libperl5.26 (<< 5.26.1-3) to
 @libc@-dev to handle the xlocale.h removal.  Closes: #883392.
   * debian/control.in/main: point the Vcs-Git field to the glibc-2.26 branch
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 9b652ee..1d7d929 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,23 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.26/master from 
glibc-2.26
 
 diff --git a/ChangeLog b/ChangeLog
-index 8dbfc7eaff..fab886ab01 100644
+index 8dbfc7eaff..42224c0a2f 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,987 @@
+@@ -1,3 +1,1000 @@
++2017-10-15  H.J. Lu  
++
++  [BZ #22052]
++  * malloc/hooks.c (realloc_check): Use DIAG_IGNORE_NEEDS_COMMENT
++  to silence -O3 -Wall warning with GCC 7.
++
++2017-11-30  Arjun Shankar  
++
++  [BZ #22375]
++  CVE-2017-17426
++  * malloc/malloc.c (__libc_malloc): Use checked_request2size
++  instead of request2size.
++
 +2017-11-02  Florian Weimer  
 +
 +  [BZ #22332]
@@ -1016,10 +1029,10 @@ index 9bb707c168..828a445f24 100644
  # Don't try to use -lc when making libc.so itself.
  # Also omits crti.o and crtn.o, which we do not want
 diff --git a/NEWS b/NEWS
-index 8295f20c0a..61bffe0451 100644
+index 8295f20c0a..8810b57cd9 100644
 --- a/NEWS
 +++ b/NEWS
-@@ -5,6 +5,74 @@ See the end for copying conditions.
+@@ -5,6 +5,81 @@ See the end for copying conditions.
  Please send GNU C library bug reports via 
  using `glibc' in the "product" field.
  
@@ -1057,6 +1070,11 @@ index 8295f20c0a..61bffe0451 100644
 +  without GLOB_NOESCAPE, could write past the end of a buffer while
 +  unescaping user names.  Reported by Tim Rühsen.
 +
++  CVE-2017-17426: The malloc function, when called with an object size near
++  the value SIZE_MAX, would return a pointer to a buffer which is too small,
++  instead of NULL.  This was a regression introduced with the new malloc
++  thread cache in glibc 2.26.  Reported by Iain Buclaw.
++
 +The following bugs are resolved with this release:
 +
 +  [16750] ldd: Never run file directly.
@@ -1076,6 +1094,7 @@ index 8295f20c0a..61bffe0451 100644
 +occur with -O3
 +  [21987] Fix sparc32 bits/long-double.h
 +  [22051] libc: zero terminator in the middle of glibc's .eh_frame
++  [22052] malloc failed to compile with GCC 7 and -O3
 +  [22078] nss_files performance issue in hosts multi mode
 +  [22093] x86: Add x86_64 to x86-64 HWCAP
 +  [22095] resolv: Fix memory leak with OOM during resolv.conf parsing
@@ -1090,6 +1109,7 @@ index 8295f20c0a..61bffe0451 100644
 +  [22321] sysconf: Fix missing definition of UIO_MAXIOV on Linux
 +  [22322] libc: [mips64] wrong bits/long-double.h installed
 +  [22325] glibc: Memory leak in glob with GLOB_TILDE (CVE-2017-15671)
++  [22375] malloc returns pointer from tcache instead of NULL (CVE-2017-17426)
 +
  Version 2.26
  
@@ -1608,7 +1628,7 @@ index e6dc9fbc68..63c981bf61 100644
if (list->array == scratch)
  {
 diff --git a/malloc/hooks.c b/malloc/hooks.c
-index 1d80be20d2..4398c0a017 100644
+index 1d80be20d2..2c6cebc889 100644
 --- a/malloc/hooks.c
 +++ b/malloc/hooks.c
 @@ -121,12 +121,7 @@ malloc_check_get_size (mchunkptr p)
@@ -1731,7 +1751,7 @@ index 1d80be20d2..4398c0a017 100644
  if (newmem)
{
  memcpy (newmem, oldmem, oldsize - 2 * SIZE_SZ);
-@@ -386,12 +341,10 @@ realloc_check (void *oldmem, size_t bytes, const void 
*caller)
+@@ -386,19 +341,24 @@ realloc_check (void *oldmem, size_t bytes, const void 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2017-12-02 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.26
in repository glibc.

commit a12c60564e77f66f065dce973d8a8833ecbb056a
Author: Aurelien Jarno 
Date:   Sat Dec 2 13:15:29 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/changelog|1 +
 debian/patches/git-updates.diff | 1109 +--
 2 files changed, 1059 insertions(+), 51 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 44f66c6..23f4f00 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,6 +3,7 @@ glibc (2.26-0experimental2) UNRELEASED; urgency=medium
   [ Aurelien Jarno ]
   * debian/testsuite-xfail-debian.mk: move double-lround XFAILs from mips64el
 to mipsel.
+  * debian/patches/git-updates.diff: update from upstream stable branch.
 
  -- Aurelien Jarno   Wed, 22 Nov 2017 17:50:44 +0100
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index c79e921..9b652ee 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,107 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.26/master from 
glibc-2.26
 
 diff --git a/ChangeLog b/ChangeLog
-index 8dbfc7eaff..0dcbe3bc69 100644
+index 8dbfc7eaff..fab886ab01 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,890 @@
+@@ -1,3 +1,987 @@
++2017-11-02  Florian Weimer  
++
++  [BZ #22332]
++  * posix/tst-glob-tilde.c (do_noescape): New variable.
++  (one_test): Process it.
++  (do_test): Set do_noescape.  Add unescaping test case.
++
++2017-10-22  Paul Eggert 
++
++  [BZ #22332]
++  * posix/glob.c (__glob): Fix buffer overflow during GLOB_TILDE
++  unescaping.
++
++2017-10-23  Wilco Dijkstra  
++
++  * malloc/malloc.c (_int_malloc): Add SINGLE_THREAD_P path.
++
++2017-10-23  Wilco Dijkstra  
++
++  * malloc/malloc.c (__libc_malloc): Add SINGLE_THREAD_P path.
++  (__libc_realloc): Likewise.
++  (_mid_memalign): Likewise.
++  (__libc_calloc): Likewise.
++
++2017-10-20  Wilco Dijkstra  
++
++  * malloc/malloc.c (sysdep-cancel.h): Add include.
++
++2017-10-20  Wilco Dijkstra  
++
++  * malloc/malloc.c (_int_free): Add SINGLE_THREAD_P fast paths.
++
++2017-10-19  Wilco Dijkstra  
++
++  * malloc/malloc.c (_int_free): Fix deadlock bug in consistency check.
++
++2017-08-31  Florian Weimer  
++
++  * malloc/malloc.c (_int_free): Remove locked variable and related
++  asserts.
++
++2017-08-31  Florian Weimer  
++
++  * malloc/malloc.c (top_check): Change return type to void.  Remove
++  internal_function.
++  * malloc/hooks.c (top_check): Likewise.
++  (malloc_check, realloc_check, memalign_check): Adjust.
++
++2017-08-30  Florian Weimer  
++
++  * malloc/malloc.c (ARENA_CORRUPTION_BIT, arena_is_corrupt)
++  (set_arena_corrupt): Remove definitions.
++  (mtrim): Do not check for corrupt arena.
++  * malloc/arena.c (arena_lock, reused_arena, arena_get_retry):
++  Likewise.
++
++2017-08-30  Florian Weimer  
++
++  [BZ #21754]
++  * malloc/arena.c (TUNABLE_CALLBACK set_mallopt_check): Do not set
++  check_action.
++  (ptmalloc_init): Do not set or use check_action.
++  * malloc/hooks.c (malloc_check_get_size, realloc_check): Adjust
++  call to malloc_printerr.  Remove return statement.
++  (free_check): Likewise.  Remove arena unlock.
++  (top_check): Update comment.  Adjust call to malloc_printerr.
++  Remove heap repair code.
++  * malloc/malloc.c (unlink): Adjust calls to malloc_printerr.
++  (DEFAULT_CHECK_ACTION, check_action): Remove definitions.
++  (sysmalloc): Adjust call to malloc_printerr.
++  (munmap_chunk, __libc_realloc): Likewise.  Remove return
++  statement.
++  (_int_malloc, int_realloc): Likewise.  Remove errstr variable.
++  Remove errout label and corresponding gotos.
++  (_int_free): Likewise.  Remove arena unlock.
++  (do_set_mallopt_check): Do not set check_action.
++  (malloc_printerr): Adjust parameter list.  Do not mark arena as
++  corrupt.
++  * manual/memory.texi (Malloc Tunable Parameters): Remove TODO
++  comment.
++  * manual/probes.texi (Memory Allocation Probes): Remove
++  memory_mallopt_check_action.
++
++2017-08-30  Florian Weimer  
++
++  [BZ #21754]
++  * malloc/malloc.c (malloc_printerr): Always terminate the process,
++  without printing a backtrace.  Do not leak any information in the
++  error message.
++  * manual/memory.texi (Heap Consistency Checking): Update.
++  * manual/tunables.texi (Memory Allocation Tunables): Likewise.
++

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-12-02 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit edb4b06a022b194efbf1b7b3a72e2de1cb302035
Author: Aurelien Jarno 
Date:   Sat Dec 2 11:05:46 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix buffer overflow in glob with GLOB_TILDE (CVE-2017-15670).  Closes:
#879501.
  - Fix memory leak in glob with GLOB_TILDE (CVE-2017-15671).  Closes:
#879500.
  - Fix a buffer overflow in glob with GLOB_TILDE in unescaping
(CVE-2017-15804).  Closes: #879955.
---
 debian/changelog|6 +
 debian/patches/git-updates.diff | 2486 +--
 2 files changed, 2393 insertions(+), 99 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index d133153..e072fe9 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -5,6 +5,12 @@ glibc (2.25-3) UNRELEASED; urgency=medium
 - Fix assertion failure in posix_spawn().  Closes: #882794.
 - Fix missing posix_fadvise64 from static mips64el build. Closes:
   #883186.
+- Fix buffer overflow in glob with GLOB_TILDE (CVE-2017-15670).  Closes:
+  #879501.
+- Fix memory leak in glob with GLOB_TILDE (CVE-2017-15671).  Closes:
+  #879500.
+- Fix a buffer overflow in glob with GLOB_TILDE in unescaping
+  (CVE-2017-15804).  Closes: #879955.
   * debian/patches/any/local-dlfptr.diff: remove, it's not used anymore by
 HPPA and causes issues on IA64.  Closes: #882874.
   * debian/patches/submitted-ldconfig-c-collation.diff: New patch to process
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 93e71d6..17a99ed 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,104 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.25/master from 
glibc-2.25
 
 diff --git a/ChangeLog b/ChangeLog
-index f140ee67de..ad563057d3 100644
+index f140ee67de..f85bf022b9 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,615 @@
+@@ -1,3 +1,709 @@
++2017-11-02  Florian Weimer  
++
++  [BZ #22332]
++  * posix/tst-glob-tilde.c (do_noescape): New variable.
++  (one_test): Process it.
++  (do_test): Set do_noescape.  Add unescaping test case.
++
++2017-10-22  Paul Eggert 
++
++  [BZ #22332]
++  * posix/glob.c (__glob): Fix buffer overflow during GLOB_TILDE
++  unescaping.
++
++2017-10-21  Florian Weimer  
++
++  * posix/Makefile (tests): Add tst-glob-tilde.
++  (tests-special): Add tst-glob-tilde-mem.out
++  (tst-glob-tilde-ENV): Set MALLOC_TRACE.
++  (tst-glob-tilde-mem.out): Add mtrace check.
++  * posix/tst-glob-tilde.c: New file.
++
++2017-10-20  Paul Eggert 
++
++  [BZ #22320]
++  CVE-2017-15670
++  * posix/glob.c (__glob): Fix one-byte overflow.
++
++2017-09-08  Adhemerval Zanella  
++
++  [BZ #1062]
++  CVE-2017-15671
++  * posix/Makefile (routines): Add globfree, globfree64, and
++  glob_pattern_p.
++  * posix/flexmember.h: New file.
++  * posix/glob_internal.h: Likewise.
++  * posix/glob_pattern_p.c: Likewise.
++  * posix/globfree.c: Likewise.
++  * posix/globfree64.c: Likewise.
++  * sysdeps/gnu/globfree64.c: Likewise.
++  * sysdeps/unix/sysv/linux/alpha/globfree.c: Likewise.
++  * sysdeps/unix/sysv/linux/mips/mips64/n64/globfree64.c: Likewise.
++  * sysdeps/unix/sysv/linux/oldglob.c: Likewise.
++  * sysdeps/unix/sysv/linux/wordsize-64/globfree64.c: Likewise.
++  * sysdeps/unix/sysv/linux/x86_64/x32/globfree.c: Likewise.
++  * sysdeps/wordsize-64/globfree.c: Likewise.
++  * sysdeps/wordsize-64/globfree64.c: Likewise.
++  * posix/glob.c (HAVE_CONFIG_H): Use !_LIBC instead.
++  [NDEBUG): Remove comments.
++  (GLOB_ONLY_P, _AMIGA, VMS): Remove define.
++  (dirent_type): New type.  Use uint_fast8_t not
++  uint8_t, as C99 does not require uint8_t.
++  (DT_UNKNOWN, DT_DIR, DT_LNK): New macros.
++  (struct readdir_result): Use dirent_type.  Do not define skip_entry
++  unless it is needed; this saves a byte on platforms lacking d_ino.
++  (readdir_result_type, readdir_result_skip_entry):
++  New functions, replacing ...
++  (readdir_result_might_be_symlink, readdir_result_might_be_dir):
++   these functions, which were removed.  This makes the callers
++  easier to read.  All callers changed.
++  (D_INO_TO_RESULT): Now empty if there is no d_ino.
++  (size_add_wrapv, glob_use_alloca): New static functions.
++  (glob, glob_in_dir): Check for size_t overflow in several places,
++  and fix some size_t checks that were not quite right.
++  Remove old code using SHELL since Bash no 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-11-26 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 0a94d5f3ce5785b07372a810f011c62679be910e
Author: Aurelien Jarno 
Date:   Mon Nov 27 00:22:30 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix assertion failure in posix_spawn().  Closes: #882794.
---
 debian/changelog|  4 ++-
 debian/patches/git-updates.diff | 77 ++---
 2 files changed, 75 insertions(+), 6 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index a3b635a..3f530fd 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,8 @@
 glibc (2.25-3) UNRELEASED; urgency=medium
 
-  * 
+  [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fix assertion failure in posix_spawn().  Closes: #882794.
 
  -- Aurelien Jarno   Wed, 22 Nov 2017 00:21:54 +0100
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index e2d3970..8676cb5 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,22 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.25/master from 
glibc-2.25
 
 diff --git a/ChangeLog b/ChangeLog
-index f140ee67de..d3c5570239 100644
+index f140ee67de..c1df219b61 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,597 @@
+@@ -1,3 +1,609 @@
++2017-10-23  Adhemerval Zanella  
++
++  * sysdeps/unix/sysv/linux/spawni.c (__spawnix): Use 0 instead of
++  WNOHANG in waitpid call.
++
++2017-10-20  Adhemerval Zanella  
++
++  [BZ #22273]
++  * sysdeps/unix/sysv/linux/spawni.c (__spawnix): Handle the case where
++  the auxiliary process is terminated by a signal before calling _exit
++  or execve.
++
 +2017-08-09  Andreas Schwab  
 +
 +  * nptl/Makefile (tests) [$(build-shared) = yes]: Add
@@ -9961,10 +9973,18 @@ index 00..094e05124b
 +# endif
 +#endif
 diff --git a/sysdeps/unix/sysv/linux/spawni.c 
b/sysdeps/unix/sysv/linux/spawni.c
-index 2daf0c5ef0..29d8f25ab5 100644
+index 2daf0c5ef0..ee09fb762b 100644
 --- a/sysdeps/unix/sysv/linux/spawni.c
 +++ b/sysdeps/unix/sysv/linux/spawni.c
-@@ -61,17 +61,18 @@
+@@ -17,7 +17,6 @@
+.  */
+ 
+ #include 
+-#include 
+ #include 
+ #include 
+ #include 
+@@ -61,17 +60,18 @@
  #define SPAWN_ERROR   127
  
  #ifdef __ia64__
@@ -9988,7 +10008,15 @@ index 2daf0c5ef0..29d8f25ab5 100644
  #endif
  
  
-@@ -318,6 +319,11 @@ __spawnix (pid_t * pid, const char *file,
+@@ -265,7 +265,6 @@ __spawni_child (void *arguments)
+   __sigprocmask (SIG_SETMASK, (attr->__flags & POSIX_SPAWN_SETSIGMASK)
+? >__ss : >oldmask, 0);
+ 
+-  args->err = 0;
+   args->exec (args->file, args->argv, args->envp);
+ 
+   /* This is compatibility function required to enable posix_spawn run
+@@ -318,6 +317,11 @@ __spawnix (pid_t * pid, const char *file,
  
/* Add a slack area for child's stack.  */
size_t argv_size = (argc * sizeof (void *)) + 512;
@@ -1,6 +10028,45 @@ index 2daf0c5ef0..29d8f25ab5 100644
size_t stack_size = ALIGN_UP (argv_size, GLRO(dl_pagesize));
void *stack = __mmap (NULL, stack_size, prot,
MAP_PRIVATE | MAP_ANONYMOUS | MAP_STACK, -1, 0);
+@@ -331,7 +335,7 @@ __spawnix (pid_t * pid, const char *file,
+ 
+   /* Child must set args.err to something non-negative - we rely on
+  the parent and child sharing VM.  */
+-  args.err = -1;
++  args.err = 0;
+   args.file = file;
+   args.exec = exec;
+   args.fa = file_actions;
+@@ -354,12 +358,26 @@ __spawnix (pid_t * pid, const char *file,
+   new_pid = CLONE (__spawni_child, STACK (stack, stack_size), stack_size,
+  CLONE_VM | CLONE_VFORK | SIGCHLD, );
+ 
++  /* It needs to collect the case where the auxiliary process was created
++ but failed to execute the file (due either any preparation step or
++ for execve itself).  */
+   if (new_pid > 0)
+ {
++  /* Also, it handles the unlikely case where the auxiliary process was
++   terminated before calling execve as if it was successfully.  The
++   args.err is set to 0 as default and changed to a positive value
++   only in case of failure, so in case of premature termination
++   due a signal args.err will remain zeroed and it will be up to
++   caller to actually collect it.  */
+   ec = args.err;
+-  assert (ec >= 0);
+-  if (ec != 0)
+-__waitpid (new_pid, NULL, 0);
++  if (ec > 0)
++  /* There still an unlikely case where the child is cancelled after
++ setting args.err, due to a positive error value.  Also there is
++ possible pid reuse race (where the kernel allocated the same pid
++ to 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-11-21 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 690b105ebc7b2accad29dfd08b1bdb5d7eacbac2
Author: Aurelien Jarno 
Date:   Tue Nov 21 22:18:46 2017 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Don't use IFUNC resolver for longjmp or system in libpthread.
Closes: #882336.
---
 debian/changelog|   3 +
 debian/patches/git-updates.diff | 237 +++-
 2 files changed, 237 insertions(+), 3 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index c97b30a..1b70c9d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -10,6 +10,9 @@ glibc (2.25-2) UNRELEASED; urgency=medium
 Closes: #882346.
   * debian/testsuite-xfail-debian.mk: mark tst-create-detached on HPPA.
 Closes: #882152.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Don't use IFUNC resolver for longjmp or system in libpthread.
+  Closes: #882336.
 
   [ YunQiang Su ]
   * Add symbol files for mipsn32 and mips64.
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 55fd207..e2d3970 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,31 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.25/master from 
glibc-2.25
 
 diff --git a/ChangeLog b/ChangeLog
-index f140ee67de..687fd20c46 100644
+index f140ee67de..d3c5570239 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,576 @@
+@@ -1,3 +1,597 @@
++2017-08-09  Andreas Schwab  
++
++  * nptl/Makefile (tests) [$(build-shared) = yes]: Add
++  tst-compat-forwarder.
++  (modules-names): Add tst-compat-forwarder-mod.
++  ($(objpfx)tst-compat-forwarder): Depend on
++  $(objpfx)tst-compat-forwarder-mod.so.
++  * nptl/tst-compat-forwarder.c: New file.
++  * nptl/tst-compat-forwarder-mod.c: New file.
++
++2017-08-09  Andreas Schwab  
++
++  * sysdeps/unix/sysv/linux/s390/pt-longjmp.c: Update reference to
++  renamed alias.
++
++2017-08-08  Andreas Schwab  
++
++  [BZ #21041]
++  * nptl/pt-longjmp.c (longjmp, siglongjmp): Don't use IFUNC resolver.
++  * nptl/pt-system.c (system): Likewise.
++
 +2017-10-13  James Clarke  
 +
 +  * sysdeps/powerpc/powerpc32/dl-machine.h (elf_machine_rela):
@@ -2073,7 +2094,7 @@ index 19d76c0c37..eaea7c3b89 100644
  
  
 diff --git a/nptl/Makefile b/nptl/Makefile
-index 6d48c0cfc8..24067768ed 100644
+index 6d48c0cfc8..8def69ae22 100644
 --- a/nptl/Makefile
 +++ b/nptl/Makefile
 @@ -224,6 +224,7 @@ tests = tst-typesizes \
@@ -2093,6 +2114,33 @@ index 6d48c0cfc8..24067768ed 100644
tst-once1 tst-once2 tst-once3 tst-once4 tst-once5 \
tst-key1 tst-key2 tst-key3 tst-key4 \
tst-sem1 tst-sem2 tst-sem3 tst-sem4 tst-sem5 tst-sem6 tst-sem7 \
+@@ -355,7 +356,7 @@ tests += tst-cancelx2 tst-cancelx3 tst-cancelx4 
tst-cancelx5 \
+tst-oncex3 tst-oncex4
+ ifeq ($(build-shared),yes)
+ tests += tst-atfork2 tst-tls3 tst-tls3-malloc tst-tls4 tst-tls5 tst-_res1 \
+-   tst-fini1 tst-stackguard1
++   tst-fini1 tst-stackguard1 tst-compat-forwarder
+ tests-nolibpthread += tst-fini1
+ ifeq ($(have-z-execstack),yes)
+ tests += tst-execstack
+@@ -366,7 +367,7 @@ modules-names = tst-atfork2mod tst-tls3mod tst-tls4moda 
tst-tls4modb \
+   tst-tls5mod tst-tls5moda tst-tls5modb tst-tls5modc \
+   tst-tls5modd tst-tls5mode tst-tls5modf tst-stack4mod \
+   tst-_res1mod1 tst-_res1mod2 tst-execstack-mod tst-fini1mod \
+-  tst-join7mod
++  tst-join7mod tst-compat-forwarder-mod
+ extra-test-objs += $(addsuffix .os,$(strip $(modules-names))) \
+  tst-cleanup4aux.o tst-cleanupx4aux.o
+ test-extras += $(modules-names) tst-cleanup4aux tst-cleanupx4aux
+@@ -704,6 +705,8 @@ $(objpfx)tst-oddstacklimit.out: $(objpfx)tst-oddstacklimit 
$(objpfx)tst-basic1
+   $(evaluate-test)
+ endif
+ 
++$(objpfx)tst-compat-forwarder: $(objpfx)tst-compat-forwarder-mod.so
++
+ # The tests here better do not run in parallel
+ ifneq ($(filter %tests,$(MAKECMDGOALS)),)
+ .NOTPARALLEL:
 diff --git a/nptl/allocatestack.c b/nptl/allocatestack.c
 index 8a228ab254..368fe3c36b 100644
 --- a/nptl/allocatestack.c
@@ -2114,6 +2162,99 @@ index 8a228ab254..368fe3c36b 100644
goto mprot_error;
  #endif
  
+diff --git a/nptl/pt-longjmp.c b/nptl/pt-longjmp.c
+index 2ef757e687..8f3c6b3a09 100644
+--- a/nptl/pt-longjmp.c
 b/nptl/pt-longjmp.c
+@@ -25,21 +25,14 @@
+symbol in libpthread, but the historical ABI requires it.  For static
+linking, there is no need to provide anything here--the libc version
+will be linked in.  For shared library ABI compatibility, there must be
+-   longjmp 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2017-08-13 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.25
in repository glibc.

commit b7bf9619bf2aa1c6287ac7257303f8719a284e7e
Author: Aurelien Jarno 
Date:   Sun Aug 13 18:07:01 2017 +0200

debian/patches/git-updates.diff: update from upstream stable branch.

* debian/patches/git-updates.diff: update from upstream stable branch:
  - debian/patches/hppa/local-fptr-table-size.diff: upstreamed.
  - debian/patches/hppa/local-shmlba.diff: upstreamed.
  - debian/patches/hppa/submitted-gmon-start.diff: partially upstreamed.
  - debian/patches/hppa/submitted-dladdr.diff: upstreamed.
  - debian/patches/hppa/local-stack-grows-up.diff: upstreamed.
  - debian/patches/hppa/submitted-setcontext.diff: upstreamed.
  - debian/patches/hppa/submitted-sysdeps-cancel.diff: upstreamed.
  - debian/patches/hppa/submitted-longjmp.diff: upstreamed.
---
 debian/changelog  |   10 +-
 debian/patches/git-updates.diff   | 1222 -
 debian/patches/hppa/local-fptr-table-size.diff|   54 -
 debian/patches/hppa/local-shmlba.diff |   13 -
 debian/patches/hppa/local-stack-grows-up.diff |   19 -
 debian/patches/hppa/submitted-dladdr.diff |   71 --
 debian/patches/hppa/submitted-gmon-start.diff |   30 -
 debian/patches/hppa/submitted-longjmp.diff|   40 -
 debian/patches/hppa/submitted-setcontext.diff |   13 -
 debian/patches/hppa/submitted-sysdeps-cancel.diff |  143 ---
 debian/patches/series |7 -
 11 files changed, 1224 insertions(+), 398 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 424220a..a71f4be 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -16,7 +16,15 @@ glibc (2.25-0experimental1) UNRELEASED; urgency=medium
   * testsuite-xfail-debian.mk: update for hurd-i386.
 
   [ Aurelien Jarno ]
-  * debian/patches/git-updates.diff: update from upstream stable branch.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- debian/patches/hppa/local-fptr-table-size.diff: upstreamed.
+- debian/patches/hppa/local-shmlba.diff: upstreamed.
+- debian/patches/hppa/submitted-gmon-start.diff: partially upstreamed.
+- debian/patches/hppa/submitted-dladdr.diff: upstreamed.
+- debian/patches/hppa/local-stack-grows-up.diff: upstreamed.
+- debian/patches/hppa/submitted-setcontext.diff: upstreamed.
+- debian/patches/hppa/submitted-sysdeps-cancel.diff: upstreamed.
+- debian/patches/hppa/submitted-longjmp.diff: upstreamed.
   * debian/patches/kfreebsd/local-sysdeps.diff, local-fbtl.diff:
 update to revision 6171 (from glibc-bsd).
   * testsuite-xfail-debian.mk: update for kfreebsd-i386.
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 67cfa0f..eea69d1 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,115 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.25/master from 
glibc-2.25
 
 diff --git a/ChangeLog b/ChangeLog
-index f140ee67de..897a69b49f 100644
+index f140ee67de..c80eedb68e 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,255 @@
+@@ -1,3 +1,360 @@
++2017-08-12  John David Anglin  
++
++  [BZ 19170]
++  * sysdeps/hppa/dl-trampoline.S (_dl_runtime_resolve): Return to caller
++  if _dl_fixup fails.
++
++2017-08-12  John David Anglin  
++  Adhemerval Zanella  
++
++  [BZ #21512]
++  * sysdeps/unix/sysv/linux/aarch64/clone.S (__clone): Call exit
++  syscall instead of jump to _exit.
++  * sysdeps/unix/sysv/linux/hppa/localplt.data: Remove _exit entry.
++
++2017-08-12  Adhemerval Zanella  
++
++  * sysdeps/unix/sysv/linux/hppa/ipc_priv.h: New file.
++
++2017-08-12  John David Anglin  
++
++  * sysdeps/unix/sysv/linux/hppa/clone.S (__clone): Add .cfi annotation.
++  * sysdeps/unix/sysv/linux/hppa/getcontext.S (__getcontext): Likewise.
++  * sysdeps/unix/sysv/linux/hppa/pt-vfork.S (__vfork): Likewise.
++  * sysdeps/unix/sysv/linux/hppa/setcontext.S (__setcontext): Likewise.
++
++  * sysdeps/unix/sysv/linux/hppa/getcontext.S (__getcontext): Fix stack
++  offset for r19 load.
++
++  * sysdeps/unix/sysv/linux/hppa/setcontext.S (__setcontext): Return 0.
++
++  * sysdeps/unix/sysv/linux/hppa/sysdep-cancel.h (PSEUDO): Fix CFA offset.
++  Use .cfi_def_cfa_offset instead of .cfi_offset.  Don't record stack
++  pointer offset.  Correct PIC register offset.  Don't mention frame
++  related instructions in epilogue.
++  (PUSHARGS_1): Correct offset.
++  (PUSHARGS_2): Likewise.
++  (PUSHARGS_3): Likewise.
++  (PUSHARGS_4): Likewise.
++  (PUSHARGS_5): Likewise.
++  (PUSHARGS_6): Likewise.
++  

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-08-13 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit b07991b329a1352457ca14d94fde9ff81c6e5e12
Author: Aurelien Jarno 
Date:   Sun Aug 13 19:58:44 2017 +0200

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Avoid use-after-free read access in clntudp_call (CVE-2017-12133).
Closes: #870648.
---
 debian/changelog|   3 +
 debian/patches/git-updates.diff | 133 ++--
 2 files changed, 130 insertions(+), 6 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 206c453..f11bd24 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,9 @@
 glibc (2.24-15) UNRELEASED; urgency=medium
 
   [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Avoid use-after-free read access in clntudp_call (CVE-2017-12133).
+  Closes: #870648.
   * debian/control.in/*: Change back gcc-multilib to a Recommends for
 biarch packages. It provides the /usr/include/linux/asm symlink.
   * debian/control.in/x32: Add a gcc-multilib Recommends for libc6-dev-x32.
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 51f448e..8174cab 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,24 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.24/master from 
glibc-2.24
 
 diff --git a/ChangeLog b/ChangeLog
-index c44c926094..e2d55512c4 100644
+index c44c926094..ecc0da0b02 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,608 @@
+@@ -1,3 +1,622 @@
++2017-08-06  H.J. Lu  
++
++  [BZ #21871]
++  * sysdeps/x86/cpu-features.c (init_cpu_features): Set
++  bit_arch_Use_dl_runtime_resolve_opt only with AVX512F.
++
++2017-02-27  Florian Weimer  
++
++  [BZ #21115]
++  * sunrpc/clnt_udp.c (clntudp_call): Free ancillary data later.
++  * sunrpc/Makefile (tests): Add tst-udp-error.
++  (tst-udp-error): Link against libc.so explicitly.
++  * sunrpc/tst-udp-error: New file.
++
 +2017-01-24  James Clarke  
 +
 +  * sysdeps/unix/sysv/linux/sh/sh3/ucontext_i.sym: Use new REG_R*
@@ -3513,6 +3527,110 @@ index 00..2ece7ce575
 +}
 +
 +command_$command
+diff --git a/sunrpc/Makefile b/sunrpc/Makefile
+index 789ef423e5..4373fffdec 100644
+--- a/sunrpc/Makefile
 b/sunrpc/Makefile
+@@ -96,7 +96,7 @@ rpcgen-objs = rpc_main.o rpc_hout.o rpc_cout.o rpc_parse.o \
+ extra-objs = $(rpcgen-objs) $(addprefix cross-,$(rpcgen-objs))
+ others += rpcgen
+ 
+-tests = tst-xdrmem tst-xdrmem2 test-rpcent
++tests = tst-xdrmem tst-xdrmem2 test-rpcent tst-udp-error
+ xtests := tst-getmyaddr
+ 
+ ifeq ($(have-thread-library),yes)
+@@ -153,6 +153,7 @@ BUILD_CPPFLAGS += $(sunrpc-CPPFLAGS)
+ $(objpfx)tst-getmyaddr: $(common-objpfx)linkobj/libc.so
+ $(objpfx)tst-xdrmem: $(common-objpfx)linkobj/libc.so
+ $(objpfx)tst-xdrmem2: $(common-objpfx)linkobj/libc.so
++$(objpfx)tst-udp-error: $(common-objpfx)linkobj/libc.so
+ 
+ $(objpfx)rpcgen: $(addprefix $(objpfx),$(rpcgen-objs))
+ 
+diff --git a/sunrpc/clnt_udp.c b/sunrpc/clnt_udp.c
+index 4d9acb1e6a..1de25cb771 100644
+--- a/sunrpc/clnt_udp.c
 b/sunrpc/clnt_udp.c
+@@ -421,9 +421,9 @@ send_again:
+cmsg = CMSG_NXTHDR (, cmsg))
+ if (cmsg->cmsg_level == SOL_IP && cmsg->cmsg_type == IP_RECVERR)
+   {
+-free (cbuf);
+ e = (struct sock_extended_err *) CMSG_DATA(cmsg);
+ cu->cu_error.re_errno = e->ee_errno;
++free (cbuf);
+ return (cu->cu_error.re_status = RPC_CANTRECV);
+   }
+ free (cbuf);
+diff --git a/sunrpc/tst-udp-error.c b/sunrpc/tst-udp-error.c
+new file mode 100644
+index 00..1efc02f5c6
+--- /dev/null
 b/sunrpc/tst-udp-error.c
+@@ -0,0 +1,62 @@
++/* Check for use-after-free in clntudp_call (bug 21115).
++   Copyright (C) 2017 Free Software Foundation, Inc.
++   This file is part of the GNU C Library.
++
++   The GNU C Library is free software; you can redistribute it and/or
++   modify it under the terms of the GNU Lesser General Public
++   License as published by the Free Software Foundation; either
++   version 2.1 of the License, or (at your option) any later version.
++
++   The GNU C Library is distributed in the hope that it will be useful,
++   but WITHOUT ANY WARRANTY; without even the implied warranty of
++   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
++   Lesser General Public License for more details.
++
++   You should have received a copy of the GNU Lesser General Public
++   License along with the GNU C Library; if not, see
++   .  */
++
++#include 
++#include 
++#include 
++#include 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2017-08-03 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.25
in repository glibc.

commit 0fa4b887cbc2da922ed7dd8502ba96ada3d9d82e
Author: Aurelien Jarno 
Date:   Fri Aug 4 03:16:29 2017 +0200

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/changelog|  3 ++
 debian/patches/git-updates.diff | 71 +++--
 2 files changed, 72 insertions(+), 2 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index ce00428..26957f3 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -11,6 +11,9 @@ glibc (2.25-0experimental1) UNRELEASED; urgency=medium
   * patches/hurd-i386/tg2.25-tls.diff: new patch.
   * testsuite-xfail-debian.mk: update for hurd-i386.
 
+  [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch.
+
  -- Aurelien Jarno   Wed, 02 Aug 2017 19:03:14 +0200
 
 glibc (2.25-0experimental0) experimental; urgency=medium
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index cd0878b..67cfa0f 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,18 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.25/master from 
glibc-2.25
 
 diff --git a/ChangeLog b/ChangeLog
-index f140ee67de..b70096ae6d 100644
+index f140ee67de..897a69b49f 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,247 @@
+@@ -1,3 +1,255 @@
++2017-08-04  Aurelien Jarno  
++
++  * sysdeps/i386/i686/fpu/multiarch/libm-test-ulps: Regenerated.
++
++2017-08-03  Aurelien Jarno  
++
++  * stdlib/getentropy.c (getentropy): Change return type to int.
++
 +2017-04-28  Tulio Magno Quites Machado Filho  
 +
 +  [BZ #21280]
@@ -1419,6 +1427,19 @@ index f9cc80b4b5..73f7ae31cc 100755
  echo "All OK." > $logfile
  fi
  
+diff --git a/stdlib/getentropy.c b/stdlib/getentropy.c
+index a71d4cd8f5..a88bbf8de3 100644
+--- a/stdlib/getentropy.c
 b/stdlib/getentropy.c
+@@ -21,7 +21,7 @@
+ 
+ /* Write LENGTH bytes of randomness starting at BUFFER.  Return 0 on
+success and -1 on failure.  */
+-ssize_t
++int
+ getentropy (void *buffer, size_t length)
+ {
+   __set_errno (ENOSYS);
 diff --git a/string/test-memchr.c b/string/test-memchr.c
 index d62889ff8f..6431605c7e 100644
 --- a/string/test-memchr.c
@@ -2659,6 +2680,52 @@ index 339c7bb771..787b95f502 100644
/* See if we were called as a command with the executable file  \
   name as an extra leading argument. */\
  " addil   LT'_dl_skip_args,%r19\n"\
+diff --git a/sysdeps/i386/i686/fpu/multiarch/libm-test-ulps 
b/sysdeps/i386/i686/fpu/multiarch/libm-test-ulps
+index cb82d3ee36..275dbbe804 100644
+--- a/sysdeps/i386/i686/fpu/multiarch/libm-test-ulps
 b/sysdeps/i386/i686/fpu/multiarch/libm-test-ulps
+@@ -42,7 +42,7 @@ ldouble: 4
+ Function: "acosh_upward":
+ double: 1
+ idouble: 1
+-ildouble: 4
++ildouble: 5
+ ldouble: 3
+ 
+ Function: "asin":
+@@ -900,8 +900,8 @@ double: 3
+ float: 3
+ idouble: 3
+ ifloat: 3
+-ildouble: 7
+-ldouble: 7
++ildouble: 8
++ldouble: 8
+ 
+ Function: Imaginary part of "clog10_upward":
+ double: 1
+@@ -1591,8 +1591,8 @@ double: 3
+ float: 4
+ idouble: 3
+ ifloat: 4
+-ildouble: 5
+-ldouble: 5
++ildouble: 6
++ldouble: 6
+ 
+ Function: "hypot":
+ double: 1
+@@ -1743,8 +1743,8 @@ double: 3
+ float: 4
+ idouble: 3
+ ifloat: 4
+-ildouble: 5
+-ldouble: 5
++ildouble: 6
++ldouble: 6
+ 
+ Function: "log":
+ double: 1
 diff --git a/sysdeps/i386/i686/multiarch/memchr-sse2.S 
b/sysdeps/i386/i686/multiarch/memchr-sse2.S
 index 910679cfc0..e41f324a77 100644
 --- a/sysdeps/i386/i686/multiarch/memchr-sse2.S

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2017-08-02 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.25
in repository glibc.

commit aacd2ad2ac345a6a996d9eee8032a560b0dfefd4
Author: Aurelien Jarno 
Date:   Wed Aug 2 15:43:20 2017 +0200

debian/patches/git-updates.diff: update from upstream stable branch.

Fixes testsuite issue on ppc64el
---
 debian/patches/git-updates.diff | 59 +++--
 1 file changed, 57 insertions(+), 2 deletions(-)

diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index e56b0a8..cd0878b 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,17 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.25/master from 
glibc-2.25
 
 diff --git a/ChangeLog b/ChangeLog
-index f140ee67de..ff0853d3d2 100644
+index f140ee67de..b70096ae6d 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,240 @@
+@@ -1,3 +1,247 @@
++2017-04-28  Tulio Magno Quites Machado Filho  
++
++  [BZ #21280]
++  * sysdeps/powerpc/power7/fpu/s_logbl.c (__logbl): Ignore the
++  signal of subnormals and adjust the exponent of power of 2 down
++  when low part has opposite sign.
++
 +2017-07-26  H.J. Lu  
 +
 +  [BZ #21666]
@@ -2725,6 +2732,54 @@ index db6d721fce..4bb87e2331 100644
/* Release acquired locks in the multi-threaded case.  */
if (multiple_threads)
{
+diff --git a/sysdeps/powerpc/power7/fpu/s_logbl.c 
b/sysdeps/powerpc/power7/fpu/s_logbl.c
+index f7ecbd105a..3ae383a831 100644
+--- a/sysdeps/powerpc/power7/fpu/s_logbl.c
 b/sysdeps/powerpc/power7/fpu/s_logbl.c
+@@ -35,14 +35,16 @@ static const union {
+ long double
+ __logbl (long double x)
+ {
+-  double xh;
++  double xh, xl;
+   double ret;
++  int64_t hx;
+ 
+   if (__builtin_expect (x == 0.0L, 0))
+ /* Raise FE_DIVBYZERO and return -HUGE_VAL[LF].  */
+ return -1.0L / __builtin_fabsl (x);
+ 
+-  xh = ldbl_high (x);
++  ldbl_unpack (x, , );
++  EXTRACT_WORDS64 (hx, xh);
+   /* ret = x & 0x7ff0;  */
+   asm (
+ "xxland %x0,%x1,%x2\n"
+@@ -58,10 +60,20 @@ __logbl (long double x)
+ {
+   /* POSIX specifies that denormal number is treated as
+  though it were normalized.  */
+-  int64_t hx;
+-
+-  EXTRACT_WORDS64 (hx, xh);
+-  return (long double) (-1023 - (__builtin_clzll (hx) - 12));
++  return (long double) (- (__builtin_clzll (hx & 0x7fffLL) \
++ - 12) - 1023);
++}
++  else if ((hx & 0x000fLL) == 0)
++{
++  /* If the high part is a power of 2, and the low part is nonzero
++   with the opposite sign, the low part affects the
++   exponent.  */
++  int64_t lx, rhx;
++  EXTRACT_WORDS64 (lx, xl);
++  rhx = (hx & 0x7ff0LL) >> 52;
++  if ((hx ^ lx) < 0 && (lx & 0x7fffLL) != 0)
++  rhx--;
++  return (long double) (rhx - 1023);
+ }
+   /* Test to avoid logb_downward (0.0) == -0.0.  */
+   return ret == -0.0 ? 0.0 : ret;
 diff --git a/sysdeps/unix/sysv/linux/alpha/localplt.data 
b/sysdeps/unix/sysv/linux/alpha/localplt.data
 index cca17f1e34..1f0e3b494e 100644
 --- a/sysdeps/unix/sysv/linux/alpha/localplt.data

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-06-16 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit fa6541802eddc595465c357587efd6d8cbf8b96b
Author: Aurelien Jarno 
Date:   Sat Jun 17 01:36:52 2017 +0200

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix 64-bit atomics on m68k.  Closes: #855692.
---
 debian/changelog|  1 +
 debian/patches/git-updates.diff | 57 +++--
 2 files changed, 56 insertions(+), 2 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 2805e49..15c27af 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,6 +4,7 @@ glibc (2.24-12) UNRELEASED; urgency=medium
   * debian/patches/git-updates.diff: update from upstream stable branch:
 - Drop patches/any/cvs-remove-pid-tid-cache-clone.diff (merged upstream).
 - Remove wrong assertion on parent PID in fork.
+- Fix 64-bit atomics on m68k.  Closes: #855692.
   * debian/debhelper.in/libc.templates: update the kernel 3.2 warning to
 mention that the support limitation comes from Debian and not from
 upstream.  Closes: #864720.
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 45530a2..98aab80 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,17 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.24/master from 
glibc-2.24
 
 diff --git a/ChangeLog b/ChangeLog
-index c44c926094..3d4f5f8350 100644
+index c44c926094..1795e284ef 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,521 @@
+@@ -1,3 +1,528 @@
++2017-02-01  Andreas Schwab  
++
++  * sysdeps/m68k/m680x0/m68020/atomic-machine.h
++  (__arch_compare_and_exchange_val_64_acq, atomic_exchange_acq)
++  (atomic_exchange_and_add, atomic_add): Add casts to 64 bit asm
++  operands.
++
 +2017-05-12  Florian Weimer  
 +
 +  [BZ #21386]
@@ -11240,6 +11247,52 @@ index e1707ab1c8..b01f712be2 100644
  TID   offsetof (struct pthread, tid) - TLS_PRE_TCB_SIZE
  MULTIPLE_THREADS_OFFSET offsetof (struct pthread, header.multiple_threads) - 
TLS_PRE_TCB_SIZE
  SYSINFO_OFFSEToffsetof (tcbhead_t, __private)
+diff --git a/sysdeps/m68k/m680x0/m68020/atomic-machine.h 
b/sysdeps/m68k/m680x0/m68020/atomic-machine.h
+index 24bc5c5ef7..65965cca9e 100644
+--- a/sysdeps/m68k/m680x0/m68020/atomic-machine.h
 b/sysdeps/m68k/m680x0/m68020/atomic-machine.h
+@@ -73,7 +73,7 @@ typedef uintmax_t uatomic_max_t;
+  __typeof (mem) __memp = (mem); \
+  __asm __volatile ("cas2%.l %0:%R0,%1:%R1,(%2):(%3)"\
+  : "=d" (__ret) \
+- : "d" (newval), "r" (__memp),  \
++ : "d" ((__typeof (*(mem))) (newval)), "r" (__memp),\
+"r" ((char *) __memp + 4), "0" (oldval)  \
+  : "memory");   \
+  __ret; })
+@@ -101,8 +101,9 @@ typedef uintmax_t uatomic_max_t;
+__asm __volatile ("1: cas2%.l %0:%R0,%1:%R1,(%2):(%3);"  \
+  "   jbne 1b"   \
+  : "=d" (__result)  \
+- : "d" (newvalue), "r" (__memp),\
+-   "r" ((char *) __memp + 4), "0" (__result)\
++ : "d" ((__typeof (*(mem))) (newvalue)),\
++   "r" (__memp), "r" ((char *) __memp + 4), \
++   "0" (__result)   \
+  : "memory");   \
+}\
+  __result; })
+@@ -144,7 +145,7 @@ typedef uintmax_t uatomic_max_t;
+  "   cas2%.l %0:%R0,%1:%R1,(%3):(%4);"  \
+  "   jbne 1b"   \
+  : "=d" (__result), "=" (__temp)  \
+- : "d" (value), "r" (__memp),   \
++ : "d" ((__typeof (*(mem))) (value)), "r" (__memp), \
+"r" ((char *) __memp + 4), "0" (__result)\
+  : "memory");   \
+}\
+@@ -175,8 +176,9 @@ typedef uintmax_t uatomic_max_t;
+ "   cas2%.l %0:%R0,%1:%R1,(%3):(%4);"   \
+ "   

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2017-04-09 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit eaf077d27ebd29c9adb1d591f6ad90ce98b07f41
Author: Aurelien Jarno 
Date:   Sun Apr 9 19:45:42 2017 +0200

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Improve branch predication in _dl_runtime_resolve_avx512_opt;
  - Fix symbol redirect for fts_set on 32-bit architectures.
  - Fix AVX2/AVX512 optimized unaligned memset.
  - Don't use PLT nor GOT in static archives on amd64.
  - Drop GLIBC_TUNABLES in setxid processes.
  - Fix write-after-destroy in lock elision on powerpc/ppc64el.
* Drop patches/any/cvs-resolv-internal-qtype.diff, merged upstream.
---
 debian/changelog  |   8 +
 debian/patches/any/cvs-resolv-internal-qtype.diff |  78 ---
 debian/patches/git-updates.diff   | 634 --
 debian/patches/series |   1 -
 4 files changed, 610 insertions(+), 111 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 8abcc6c..aa8d722 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -6,6 +6,14 @@ glibc (2.24-10) UNRELEASED; urgency=medium
 posix.
 
   [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Improve branch predication in _dl_runtime_resolve_avx512_opt;
+- Fix symbol redirect for fts_set on 32-bit architectures.
+- Fix AVX2/AVX512 optimized unaligned memset.
+- Don't use PLT nor GOT in static archives on amd64.
+- Drop GLIBC_TUNABLES in setxid processes.
+- Fix write-after-destroy in lock elision on powerpc/ppc64el.
+  * Drop patches/any/cvs-resolv-internal-qtype.diff, merged upstream.
   * any/cvs-remove-pid-tid-cache-clone.diff: patch from upstream to remove
 cached PID/TID in clone.  Closes: #857909.
 
diff --git a/debian/patches/any/cvs-resolv-internal-qtype.diff 
b/debian/patches/any/cvs-resolv-internal-qtype.diff
deleted file mode 100644
index 670d671..000
--- a/debian/patches/any/cvs-resolv-internal-qtype.diff
+++ /dev/null
@@ -1,78 +0,0 @@
-2016-12-31  Florian Weimer  
-
-   [BZ #18784]
-   CVE-2015-5180
-   * include/arpa/nameser_compat.h (T_QUERY_A_AND_): Rename from
-   T_UNSPEC.  Adjust value.
-   * resolv/nss_dns/dns-host.c (_nss_dns_gethostbyname4_r): Use it.
-   * resolv/res_query.c (__libc_res_nquery): Likewise.
-   * resolv/res_mkquery.c (res_nmkquery): Check for out-of-range
-   QTYPEs.
-
 a/include/arpa/nameser_compat.h
-+++ b/include/arpa/nameser_compat.h
-@@ -1,8 +1,8 @@
- #ifndef _ARPA_NAMESER_COMPAT_
- #include 
- 
--/* Picksome unused number to represent lookups of IPv4 and IPv6 (i.e.,
--   T_A and T_).  */
--#define T_UNSPEC 62321
-+/* The number is outside the 16-bit RR type range and is used
-+   internally by the implementation.  */
-+#define T_QUERY_A_AND_ 439963904
- 
- #endif
 a/resolv/nss_dns/dns-host.c
-+++ b/resolv/nss_dns/dns-host.c
-@@ -323,7 +323,7 @@
- 
-   int olderr = errno;
-   enum nss_status status;
--  int n = __libc_res_nsearch (&_res, name, C_IN, T_UNSPEC,
-+  int n = __libc_res_nsearch (&_res, name, C_IN, T_QUERY_A_AND_,
- host_buffer.buf->buf, 2048, _buffer.ptr,
- , , , _malloced);
-   if (n >= 0)
 a/resolv/res_mkquery.c
-+++ b/resolv/res_mkquery.c
-@@ -103,6 +103,10 @@
-   int n;
-   u_char *dnptrs[20], **dpp, **lastdnptr;
- 
-+  if (class < 0 || class > 65535
-+  || type < 0 || type > 65535)
-+return -1;
-+
- #ifdef DEBUG
-   if (statp->options & RES_DEBUG)
-   printf(";; res_nmkquery(%s, %s, %s, %s)\n",
 a/resolv/res_query.c
-+++ b/resolv/res_query.c
-@@ -122,7 +122,7 @@
-   int n, use_malloc = 0;
-   u_int oflags = statp->_flags;
- 
--  size_t bufsize = (type == T_UNSPEC ? 2 : 1) * QUERYSIZE;
-+  size_t bufsize = (type == T_QUERY_A_AND_ ? 2 : 1) * QUERYSIZE;
-   u_char *buf = alloca (bufsize);
-   u_char *query1 = buf;
-   int nquery1 = -1;
-@@ -137,7 +137,7 @@
-   printf(";; res_query(%s, %d, %d)\n", name, class, type);
- #endif
- 
--  if (type == T_UNSPEC)
-+  if (type == T_QUERY_A_AND_)
- {
-   n = res_nmkquery(statp, QUERY, name, class, T_A, NULL, 0, NULL,
-query1, bufsize);
-@@ -190,7 +190,7 @@
-   if (__builtin_expect (n <= 0, 0) && !use_malloc) {
-   /* Retry just in case res_nmkquery failed because of too
-  short buffer.  Shouldn't happen.  */
--  bufsize = (type == T_UNSPEC ? 2 : 1) * MAXPACKET;
-+  bufsize = (type == T_QUERY_A_AND_ ? 2 : 1) * MAXPACKET;
-   buf = malloc (bufsize);
-   if (buf != NULL) {

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2016-11-24 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 6d07bf4c0f984d393627adaf20d393c82c4fee7e
Author: Aurelien Jarno 
Date:   Thu Nov 24 17:08:42 2016 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix missing memcpy_chk in libc.a on amd64 when the compiler defaults to
PIE.  Closes: #845521.
---
 debian/changelog|   5 ++
 debian/patches/git-updates.diff | 126 +++-
 2 files changed, 129 insertions(+), 2 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 8057df7..b96ae86 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -9,6 +9,11 @@ glibc (2.24-7) UNRELEASED; urgency=medium
   * hurd-i386/tg-NOFOLLOW-DIRECTORY.diff: New patch to fix O_NOFOLLOW |
 O_DIRECTORY errors.
 
+  [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fix missing memcpy_chk in libc.a on amd64 when the compiler defaults to
+  PIE.  Closes: #845521.
+
  -- Aurelien Jarno   Mon, 21 Nov 2016 19:24:59 +0100
 
 glibc (2.24-6) unstable; urgency=medium
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 0102e1b..40dac7f 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,30 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.24/master from 
glibc-2.24
 
 diff --git a/ChangeLog b/ChangeLog
-index c44c926..1e2dcea 100644
+index c44c926..e6ea2df 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,194 @@
+@@ -1,3 +1,214 @@
++2016-11-24  Aurelien Jarno  
++
++  * sysdeps/x86_64/memcpy_chk.S (__memcpy_chk): Check for SHARED
++  instead of PIC.
++
++2016-11-23  Matthew Fortune  
++  Maciej W. Rozycki  
++
++  * sysdeps/mips/mips32/crti.S (_init): Add `.insn' pseudo-op at
++  `.Lno_weak_fn' label.
++  * sysdeps/mips/mips64/n32/crti.S (_init): Likewise.
++  * sysdeps/mips/mips64/n64/crti.S (_init): Likewise.
++
++2016-11-22  Adhemerval Zanella  
++
++  [BZ #20847]
++  * posix/execvpe.c (maybe_script_execute): Remove write past allocated
++  array bounds.
++  (__execvpe): Likewise.
++
 +2016-11-15  Denis Kaganovich  
 +  Magnus Granberg  
 +  Mike Frysinger  
@@ -1469,6 +1489,59 @@ index 49d1f23..e046577 100644
 -
 -#~ msgid "cannot create internal descriptors"
 -#~ msgstr "kan inte skapa interna deskriptorer"
+diff --git a/posix/execvpe.c b/posix/execvpe.c
+index d933f9c..7cdb06a 100644
+--- a/posix/execvpe.c
 b/posix/execvpe.c
+@@ -48,12 +48,13 @@ maybe_script_execute (const char *file, char *const 
argv[], char *const envp[])
+   }
+ }
+ 
+-  /* Construct an argument list for the shell.  */
++  /* Construct an argument list for the shell.  It will contain at minimum 3
++ arguments (current shell, script, and an ending NULL.  */
+   char *new_argv[argc + 1];
+   new_argv[0] = (char *) _PATH_BSHELL;
+   new_argv[1] = (char *) file;
+   if (argc > 1)
+-memcpy (new_argv + 2, argv + 1, argc * sizeof(char *));
++memcpy (new_argv + 2, argv + 1, (argc - 1) * sizeof(char *));
+   else
+ new_argv[2] = NULL;
+ 
+@@ -91,10 +92,11 @@ __execvpe (const char *file, char *const argv[], char 
*const envp[])
+   /* Although GLIBC does not enforce NAME_MAX, we set it as the maximum
+  size to avoid unbounded stack allocation.  Same applies for
+  PATH_MAX.  */
+-  size_t file_len = __strnlen (file, NAME_MAX + 1);
++  size_t file_len = __strnlen (file, NAME_MAX) + 1;
+   size_t path_len = __strnlen (path, PATH_MAX - 1) + 1;
+ 
+-  if ((file_len > NAME_MAX)
++  /* NAME_MAX does not include the terminating null character.  */
++  if (((file_len-1) > NAME_MAX)
+   || !__libc_alloca_cutoff (path_len + file_len + 1))
+ {
+   errno = ENAMETOOLONG;
+@@ -103,6 +105,9 @@ __execvpe (const char *file, char *const argv[], char 
*const envp[])
+ 
+   const char *subp;
+   bool got_eacces = false;
++  /* The resulting string maximum size would be potentially a entry
++ in PATH plus '/' (path_len + 1) and then the the resulting file name
++ plus '\0' (file_len since it already accounts for the '\0').  */
+   char buffer[path_len + file_len + 1];
+   for (const char *p = path; ; p = subp)
+ {
+@@ -123,7 +128,7 @@ __execvpe (const char *file, char *const argv[], char 
*const envp[])
+  execute.  */
+   char *pend = mempcpy (buffer, p, subp - p);
+   *pend = '/';
+-  memcpy (pend + (p < subp), file, file_len + 1);
++  memcpy (pend + (p < subp), file, file_len);
+ 
+   __execve (buffer, argv, envp);
+ 
 diff --git 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2016-11-06 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit ee6ffabef0baa307624c273367706d1bc261770e
Author: Aurelien Jarno 
Date:   Sun Nov 6 22:08:07 2016 +0100

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
 - Fix flexible array usage in gconv.h.  Closes: #841304.
---
 debian/changelog|  1 +
 debian/patches/git-updates.diff | 72 +++--
 2 files changed, 71 insertions(+), 2 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index c16da4f..93d0f09 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -18,6 +18,7 @@ glibc (2.24-6) UNRELEASED; urgency=medium
   [ Aurelien Jarno ]
   * debian/patches/git-updates.diff: update from upstream stable branch:
 - Fix pread/pwrite syscalls on SH4.
+- Fix flexible array usage in gconv.h.  Closes: #841304.
 
  -- Aurelien Jarno   Tue, 18 Oct 2016 23:17:42 +0200
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index b8f5f85..106df6b 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,27 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.24/master from 
glibc-2.24
 
 diff --git a/ChangeLog b/ChangeLog
-index c44c926..b2f6372 100644
+index c44c926..a51771c 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,168 @@
+@@ -1,3 +1,185 @@
++2016-11-03  Joseph Myers  
++
++  * conform/Makefile ($(linknamespace-header-tests)): Also depend on
++  $(linknamespace-symlists-tests).
++
++2016-11-06  Aurelien Jarno  
++
++  * iconv/gconv.h (__gconv_info): Define __data element using a
++  zero-length array.
++
++2016-10-25  Joseph Myers  
++
++  * sysdeps/powerpc/powerpc32/power6/memset.S (memset): Use cmplwi
++  instead of cmpli.
++  * sysdeps/powerpc/powerpc64/power6/memset.S (memset): Use cmpldi
++  instead of cmpli.
++
 +2016-10-24  Adhemerval Zanella  
 +
 +  * sysdeps/unix/sysv/linux/pread.c (__libc_pread): Use SYSCALL_LL_PRW.
@@ -303,6 +320,31 @@ index e67bbef..7cb5a69 100644
 +__END_DECLS
  
  #endif /* argp.h */
+diff --git a/conform/Makefile b/conform/Makefile
+index 32a0937..762aac9 100644
+--- a/conform/Makefile
 b/conform/Makefile
+@@ -229,6 +229,7 @@ $(linknamespace-symlist-stdlibs-tests): 
$(objpfx)symlist-stdlibs-%: \
+ 
+ $(linknamespace-header-tests): $(objpfx)%/linknamespace.out: \
+  linknamespace.pl \
++ $(linknamespace-symlists-tests) \
+  $(linknamespace-symlist-stdlibs-tests)
+   (set -e; std_hdr=$*; std=$${std_hdr%%/*}; hdr=$${std_hdr#*/}; \
+mkdir -p $(@D)/scratch; \
+diff --git a/iconv/gconv.h b/iconv/gconv.h
+index 8d8ce58..a870280 100644
+--- a/iconv/gconv.h
 b/iconv/gconv.h
+@@ -139,7 +139,7 @@ typedef struct __gconv_info
+ {
+   size_t __nsteps;
+   struct __gconv_step *__steps;
+-  __extension__ struct __gconv_step_data __data __flexarr;
++  __extension__ struct __gconv_step_data __data[0];
+ } *__gconv_t;
+ 
+ /* Transliteration using the locale's data.  */
 diff --git a/malloc/arena.c b/malloc/arena.c
 index 229783f..4e16593 100644
 --- a/malloc/arena.c
@@ -1786,6 +1828,19 @@ index 526d8ed..ac589bd 100644
return ret;
  }
  #endif
+diff --git a/sysdeps/powerpc/powerpc32/power6/memset.S 
b/sysdeps/powerpc/powerpc32/power6/memset.S
+index b2a222e..d5dbe83 100644
+--- a/sysdeps/powerpc/powerpc32/power6/memset.S
 b/sysdeps/powerpc/powerpc32/power6/memset.S
+@@ -394,7 +394,7 @@ L(cacheAlignedx):
+ /* A simple loop for the longer (>640 bytes) lengths.  This form limits
+the branch miss-predicted to exactly 1 at loop exit.*/
+ L(cacheAligned512):
+-  cmpli   cr1,rLEN,128
++  cmplwi  cr1,rLEN,128
+   blt cr1,L(cacheAligned1)
+   dcbz0,rMEMP
+   addirLEN,rLEN,-128
 diff --git a/sysdeps/powerpc/powerpc32/power9/multiarch/Implies 
b/sysdeps/powerpc/powerpc32/power9/multiarch/Implies
 index 4393b56..1a46ef0 100644
 --- a/sysdeps/powerpc/powerpc32/power9/multiarch/Implies
@@ -1793,6 +1848,19 @@ index 4393b56..1a46ef0 100644
 @@ -1 +1 @@
 -powerpc/powerpc32/power8/fpu/multiarch
 +powerpc/powerpc32/power8/multiarch
+diff --git a/sysdeps/powerpc/powerpc64/power6/memset.S 
b/sysdeps/powerpc/powerpc64/power6/memset.S
+index c2d1c4e..d445b1e 100644
+--- a/sysdeps/powerpc/powerpc64/power6/memset.S
 b/sysdeps/powerpc/powerpc64/power6/memset.S
+@@ -251,7 +251,7 @@ L(cacheAlignedx):
+ /* A simple loop for the longer (>640 bytes) lengths.  This form limits
+the branch miss-predicted to exactly 1 at loop exit.*/
+ L(cacheAligned512):
+-  cmpli   cr1,rLEN,128
++  cmpldi  cr1,rLEN,128
+   blt

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2016-10-25 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 3ddb7a5a52feb31abe98ecd101fcbb12b4b3cc04
Author: Aurelien Jarno 
Date:   Tue Oct 25 18:09:14 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - Fix pread/pwrite syscalls on SH4.
---
 debian/changelog|   4 +
 debian/patches/git-updates.diff | 226 +++-
 2 files changed, 228 insertions(+), 2 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index ab5fc46..46c0901 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -9,6 +9,10 @@ glibc (2.24-6) UNRELEASED; urgency=medium
   * hurd-i386/tg-libpthread-gsync-spin.diff: New patch to make spinlocks use
 gsync too.
 
+  [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- Fix pread/pwrite syscalls on SH4.
+
  -- Aurelien Jarno   Tue, 18 Oct 2016 23:17:42 +0200
 
 glibc (2.24-5) unstable; urgency=medium
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index ecb7d41..b8f5f85 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,26 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.24/master from 
glibc-2.24
 
 diff --git a/ChangeLog b/ChangeLog
-index c44c926..3cad282 100644
+index c44c926..b2f6372 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,152 @@
+@@ -1,3 +1,168 @@
++2016-10-24  Adhemerval Zanella  
++
++  * sysdeps/unix/sysv/linux/pread.c (__libc_pread): Use SYSCALL_LL_PRW.
++  * sysdeps/unix/sysv/linux/pwrite.c (__libc_pwrite): Likewise.
++  * sysdeps/unix/sysv/linux/pread64.c (__libc_pread64): Use
++  SYSCALL_LL64_PRW.
++  * sysdeps/unix/sysv/linux/pwrite64.c (__libc_pwrite64): Likewise.
++  * sysdeps/unix/sysv/linux/sh/kernel-features.h: Define
++  __ASSUME_PRW_DUMMY_ARG.
++  * sysdeps/unix/sysv/linux/sh/pread.c: Remove file.
++  * sysdeps/unix/sysv/linux/sh/pread64.c: Likewise.
++  * sysdeps/unix/sysv/linux/sh/pwrite.c: Likewise.
++  * sysdeps/unix/sysv/linux/sh/pwrite64.c: Likewise.
++  * sysdeps/unix/sysv/linux/sysdep.h: Define SYSCALL_LL_PRW and
++  SYSCALL_LL_PRW64 based on __ASSUME_PRW_DUMMY_ARG.
++
 +2016-10-05  Tulio Magno Quites Machado Filho  
 +
 +  * sysdeps/powerpc/fpu/libm-test-ulps: Regenerated.
@@ -2382,6 +2398,62 @@ index c89ed9e..2cfb46e 100644
  elision-trylock
 +libpthread-shared-only-routines += sysdep
  endif
+diff --git a/sysdeps/unix/sysv/linux/pread.c b/sysdeps/unix/sysv/linux/pread.c
+index 1bcff64..46d974d 100644
+--- a/sysdeps/unix/sysv/linux/pread.c
 b/sysdeps/unix/sysv/linux/pread.c
+@@ -28,8 +28,7 @@
+ ssize_t
+ __libc_pread (int fd, void *buf, size_t count, off_t offset)
+ {
+-  return SYSCALL_CANCEL (pread, fd, buf, count,
+-   __ALIGNMENT_ARG SYSCALL_LL (offset));
++  return SYSCALL_CANCEL (pread, fd, buf, count, SYSCALL_LL_PRW (offset));
+ }
+ 
+ strong_alias (__libc_pread, __pread)
+diff --git a/sysdeps/unix/sysv/linux/pread64.c 
b/sysdeps/unix/sysv/linux/pread64.c
+index 58c6aeb..f51beae 100644
+--- a/sysdeps/unix/sysv/linux/pread64.c
 b/sysdeps/unix/sysv/linux/pread64.c
+@@ -26,8 +26,7 @@
+ ssize_t
+ __libc_pread64 (int fd, void *buf, size_t count, off64_t offset)
+ {
+-  return SYSCALL_CANCEL (pread64, fd, buf, count,
+-   __ALIGNMENT_ARG SYSCALL_LL64 (offset));
++  return SYSCALL_CANCEL (pread64, fd, buf, count, SYSCALL_LL64_PRW (offset));
+ }
+ 
+ weak_alias (__libc_pread64, __pread64)
+diff --git a/sysdeps/unix/sysv/linux/pwrite.c 
b/sysdeps/unix/sysv/linux/pwrite.c
+index 9c502be..1371df8 100644
+--- a/sysdeps/unix/sysv/linux/pwrite.c
 b/sysdeps/unix/sysv/linux/pwrite.c
+@@ -28,8 +28,7 @@
+ ssize_t
+ __libc_pwrite (int fd, const void *buf, size_t count, off_t offset)
+ {
+-  return SYSCALL_CANCEL (pwrite, fd, buf, count,
+-   __ALIGNMENT_ARG SYSCALL_LL (offset));
++  return SYSCALL_CANCEL (pwrite, fd, buf, count, SYSCALL_LL_PRW (offset));
+ }
+ 
+ strong_alias (__libc_pwrite, __pwrite)
+diff --git a/sysdeps/unix/sysv/linux/pwrite64.c 
b/sysdeps/unix/sysv/linux/pwrite64.c
+index b49e6bc..22f1f05 100644
+--- a/sysdeps/unix/sysv/linux/pwrite64.c
 b/sysdeps/unix/sysv/linux/pwrite64.c
+@@ -26,8 +26,7 @@
+ ssize_t
+ __libc_pwrite64 (int fd, const void *buf, size_t count, off64_t offset)
+ {
+-  return SYSCALL_CANCEL (pwrite64, fd, buf, count,
+-   __ALIGNMENT_ARG SYSCALL_LL64 (offset));
++  return SYSCALL_CANCEL (pwrite64, fd, buf, count, SYSCALL_LL64_PRW (offset));
+ }
+ weak_alias (__libc_pwrite64, __pwrite64)
+ libc_hidden_weak (__pwrite64)
 diff --git 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2016-09-03 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit 7d688f681547d62669f80bb9a2893f953cb64016
Author: Aurelien Jarno 
Date:   Sat Sep 3 22:33:33 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/changelog|  1 +
 debian/patches/git-updates.diff | 64 +++--
 2 files changed, 63 insertions(+), 2 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 051c3c8..11e8610 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -10,6 +10,7 @@ glibc (2.24-2) UNRELEASED; urgency=medium
   * debian/patches/any/submitted-perl-inc.diff: new patch to fix the
 testsuite with perl (>= 5.22.2-4), which removed '.' from @INC by
 default.
+  * debian/patches/git-updates.diff: update from upstream stable branch.
 
  -- Aurelien Jarno   Wed, 31 Aug 2016 17:58:05 +0200
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 32644e6..d2b8fd4 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,25 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.24/master from 
glibc-2.24
 
 diff --git a/ChangeLog b/ChangeLog
-index c44c926..3af5852 100644
+index c44c926..7521d86 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,114 @@
+@@ -1,3 +1,129 @@
++2016-09-02  Roland McGrath  
++
++  * sysdeps/arm/nacl/libc.abilist: Add GLIBC_2.24 A.
++
++  * sysdeps/nacl/dup.c: Add libc_hidden_def.
++
++2016-09-02  Roland McGrath  
++
++  * sysdeps/posix/wait3.c: Don't treat STAT_LOC as a union, since it's
++  not any more.
++
++2016-09-02  Roland McGrath  
++
++  * sysdeps/nacl/clock.c (clock): nacl_abi_clock_t -> nacl_irt_clock_t
++
 +2016-08-17  Florian Weimer  
 +
 +  Reduce time to expected nptl/tst-once5 failure.
@@ -1105,6 +1120,16 @@ index 49d1f23..e046577 100644
 -
 -#~ msgid "cannot create internal descriptors"
 -#~ msgstr "kan inte skapa interna deskriptorer"
+diff --git a/sysdeps/arm/nacl/libc.abilist b/sysdeps/arm/nacl/libc.abilist
+index 2f7751d..dfa7198 100644
+--- a/sysdeps/arm/nacl/libc.abilist
 b/sysdeps/arm/nacl/libc.abilist
+@@ -1840,4 +1840,5 @@ GLIBC_2.23 fts64_close F
+ GLIBC_2.23 fts64_open F
+ GLIBC_2.23 fts64_read F
+ GLIBC_2.23 fts64_set F
++GLIBC_2.24 GLIBC_2.24 A
+ GLIBC_2.24 quick_exit F
 diff --git a/sysdeps/ia64/nptl/Makefile b/sysdeps/ia64/nptl/Makefile
 index 48f1327..1e6be8e 100644
 --- a/sysdeps/ia64/nptl/Makefile
@@ -1137,6 +1162,41 @@ index 117744f..dda154d 100644
  libpthread-sysdep_routines += nptl-sysdep
 +libpthread-shared-only-routines += nptl-sysdep
  endif
+diff --git a/sysdeps/nacl/clock.c b/sysdeps/nacl/clock.c
+index 664ad65..b6fbcfd 100644
+--- a/sysdeps/nacl/clock.c
 b/sysdeps/nacl/clock.c
+@@ -24,6 +24,6 @@
+ clock_t
+ clock (void)
+ {
+-  nacl_abi_clock_t result;
++  nacl_irt_clock_t result;
+   return NACL_CALL (__nacl_irt_basic.clock (), result);
+ }
+diff --git a/sysdeps/nacl/dup.c b/sysdeps/nacl/dup.c
+index 34a7cd4..cbce3f5 100644
+--- a/sysdeps/nacl/dup.c
 b/sysdeps/nacl/dup.c
+@@ -27,4 +27,5 @@ __dup (int fd)
+   int result;
+   return NACL_CALL (__nacl_irt_fdio.dup (fd, ), result);
+ }
++libc_hidden_def (__dup)
+ weak_alias (__dup, dup)
+diff --git a/sysdeps/posix/wait3.c b/sysdeps/posix/wait3.c
+index cf43d97..73722d2 100644
+--- a/sysdeps/posix/wait3.c
 b/sysdeps/posix/wait3.c
+@@ -33,7 +33,7 @@ __wait3 (int *stat_loc, int options, struct rusage *usage)
+   __set_errno (ENOSYS);
+   return (pid_t) -1;
+ }
+-  return __waitpid (WAIT_ANY, stat_loc.__iptr, options);
++  return __waitpid (WAIT_ANY, stat_loc, options);
+ }
+ 
+ weak_alias (__wait3, wait3)
 diff --git a/sysdeps/powerpc/ifunc-sel.h b/sysdeps/powerpc/ifunc-sel.h
 index 526d8ed..ac589bd 100644
 --- a/sysdeps/powerpc/ifunc-sel.h

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2016-08-18 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.24
in repository glibc.

commit a66efaa4d8421c84197f6801a234ac79a2cf9159
Author: Aurelien Jarno 
Date:   Thu Aug 18 16:34:56 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - debian/patches/any/submitted-argp-attribute.diff: upstreamed.
  - Fix backtrace hang on armel/armhf, possibly causing a minor
denial-of-service vulnerability (CVE-2016-6323).
---
 debian/changelog |   7 +
 debian/patches/any/submitted-argp-attribute.diff | 115 ---
 debian/patches/git-updates.diff  | 378 ++-
 debian/patches/series|   1 -
 4 files changed, 381 insertions(+), 120 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 0421a08..e7ec44e 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,8 +1,15 @@
 glibc (2.24-0experimental2) UNRELEASED; urgency=medium
 
+  [ Adam Conrad ]
   * debian/rules.d/control.mk: Manually add binutils, linux-libc-dev, and the
 current GCC to the rebuild test deps, so they land in Testsuite-Triggers.
 
+  [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- debian/patches/any/submitted-argp-attribute.diff: upstreamed.
+- Fix backtrace hang on armel/armhf, possibly causing a minor
+  denial-of-service vulnerability (CVE-2016-6323).
+
  -- Adam Conrad   Tue, 16 Aug 2016 05:33:48 -0600
 
 glibc (2.24-0experimental1) experimental; urgency=medium
diff --git a/debian/patches/any/submitted-argp-attribute.diff 
b/debian/patches/any/submitted-argp-attribute.diff
deleted file mode 100644
index d06dbca..000
--- a/debian/patches/any/submitted-argp-attribute.diff
+++ /dev/null
@@ -1,115 +0,0 @@
-2014-06-03  Ondřej Bílka  
-
-   * argp/argp-fmtstream.h (_GL_ATTRIBUTE_FORMAT): Define.
-   (argp_error, argp_failure): Use _GL_ATTRIBUTE_FORMAT.
-   * argp/argp.h (__argp_fmtstream_printf): Likewise.
-
-diff --git a/argp/argp-fmtstream.h b/argp/argp-fmtstream.h
-index 1ed2834..fc07d91 100644
 a/argp/argp-fmtstream.h
-+++ b/argp/argp-fmtstream.h
-@@ -29,19 +29,16 @@
- #include 
- #include 
- 
--#ifndef __attribute__
--/* This feature is available in gcc versions 2.5 and later.  */
--# if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 5) || \
--  defined __STRICT_ANSI__
--#  define __attribute__(Spec) /* empty */
--# endif
--/* The __-protected variants of `format' and `printf' attributes
--   are accepted by gcc versions 2.6.4 (effectively 2.7) and later.  */
--# if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 7) || \
--  defined __STRICT_ANSI__
--#  define __format__ format
--#  define __printf__ printf
--# endif
-+/* The __attribute__ feature is available in gcc versions 2.5 and later.
-+   The __-protected variants of the attributes 'format' and 'printf' are
-+   accepted by gcc versions 2.6.4 (effectively 2.7) and later.
-+   We enable _GL_ATTRIBUTE_FORMAT only if these are supported too, because
-+   gnulib and libintl do '#define printf __printf__' when they override
-+   the 'printf' function.  */
-+#if __GNUC__ > 2 || (__GNUC__ == 2 && __GNUC_MINOR__ >= 7)
-+# define _GL_ATTRIBUTE_FORMAT(spec) __attribute__ ((__format__ spec))
-+#else
-+# define _GL_ATTRIBUTE_FORMAT(spec) /* empty */
- #endif
- 
- #if defined (__GNU_LIBRARY__) && defined (HAVE_LINEWRAP_H)
-@@ -130,10 +127,10 @@ extern void argp_fmtstream_free (argp_fmtstream_t __fs);
- 
- extern ssize_t __argp_fmtstream_printf (argp_fmtstream_t __fs,
-   const char *__fmt, ...)
-- __attribute__ ((__format__ (printf, 2, 3)));
-+ _GL_ATTRIBUTE_FORMAT ((printf, 2, 3));
- extern ssize_t argp_fmtstream_printf (argp_fmtstream_t __fs,
- const char *__fmt, ...)
-- __attribute__ ((__format__ (printf, 2, 3)));
-+ _GL_ATTRIBUTE_FORMAT ((printf, 2, 3));
- 
- extern int __argp_fmtstream_putc (argp_fmtstream_t __fs, int __ch);
- extern int argp_fmtstream_putc (argp_fmtstream_t __fs, int __ch);
-diff --git a/argp/argp.h b/argp/argp.h
-index 0868228..6a1cc1b 100644
 a/argp/argp.h
-+++ b/argp/argp.h
-@@ -35,19 +35,16 @@
- # define __NTH(fct) fct __THROW
- #endif
- 
--#ifndef __attribute__
--/* This feature is available in gcc versions 2.5 and later.  */
--# if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 5) || \
--  defined __STRICT_ANSI__
--#  define __attribute__(Spec) /* empty */
--# endif
--/* The __-protected variants of `format' and `printf' attributes
--   are accepted by gcc versions 2.6.4 (effectively 2.7) and later.  */
--# if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 7) || \
--  defined __STRICT_ANSI__
--#  define __format__ format
--#  define __printf__ 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2016-08-15 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.24
in repository glibc.

commit 462f45aa01661cd1834d25b28d4d30132d6d6cc6
Author: Aurelien Jarno 
Date:   Mon Aug 15 15:49:15 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - debian/patches/powerpc/submitted-powerpc-ifunc-sel.diff: upstreamed.
  - debian/patches/sparc/submitted-sparc-fdim.diff: upstreamed.
---
 debian/changelog   |   4 +-
 debian/patches/git-updates.diff| 556 -
 .../powerpc/submitted-powerpc-ifunc-sel.diff   |  43 --
 debian/patches/series  |   2 -
 debian/patches/sparc/submitted-sparc-fdim.diff | 371 --
 5 files changed, 557 insertions(+), 419 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 823cc2a..e8e9efb 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,7 +4,9 @@ glibc (2.24-0experimental1) UNRELEASED; urgency=medium
   * testsuite-xfail-debian.mk: Update with hurd-i386 non-regressions.
 
   [ Aurelien Jarno ]
-  * debian/patches/git-updates.diff: update from upstream stable branch.
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- debian/patches/powerpc/submitted-powerpc-ifunc-sel.diff: upstreamed.
+- debian/patches/sparc/submitted-sparc-fdim.diff: upstreamed.
   * debian/patches/sparc/cvs-test-strncmp.diff: new patch from upstream to
 fix wcsmbs/test-wcsncmp on architecture with strong alignment.  Closes:
 #825865.
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index a984652..480c2cc 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,47 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.24/master from 
glibc-2.24
 
 diff --git a/ChangeLog b/ChangeLog
-index c44c926..84ae7a7 100644
+index c44c926..acdc443 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,3 +1,24 @@
+@@ -1,3 +1,61 @@
++2016-08-05  Aurelien Jarno  
++
++  * sysdeps/sparc/sparc32/sparcv9/fpu/multiarch/Makefile
++  [$(subdir) = math && $(have-as-vis3) = yes] (libm-sysdep_routines):
++  Remove s_fdimf-vis3, s_fdim-vis3.
++  * sysdeps/sparc/sparc32/fpu/s_fdim.S: Delete file.
++  * sysdeps/sparc/sparc32/fpu/s_fdimf.S: Likewise.
++  * sysdeps/sparc/sparc32/sparcv9/fpu/multiarch/s_fdim-vis3.S: Likewise.
++  * sysdeps/sparc/sparc32/sparcv9/fpu/multiarch/s_fdim.S: Likewise.
++  * sysdeps/sparc/sparc32/sparcv9/fpu/multiarch/s_fdimf-vis3.S: Likewise.
++  * sysdeps/sparc/sparc32/sparcv9/fpu/multiarch/s_fdimf.S: Likewise.
++  * sysdeps/sparc/sparc32/sparcv9/fpu/s_fdim.S: Likewise.
++  * sysdeps/sparc/sparc32/sparcv9/fpu/s_fdimf.S: Likewise.
++  * sysdeps/sparc/sparc64/fpu/s_fdim.S: Likewise.
++  * sysdeps/sparc/sparc64/fpu/s_fdimf.S: Likewise.
++
++2016-08-02  David S. Miller  
++
++  * sysdeps/sparc/sparc32/sparcv9/fpu/multiarch/s_nearbyint-vis3.S
++  (__nearbyint_vis3): Don't check for sNaN before float register is
++  loaded with the incoming argument.
++  * sysdeps/sparc/sparc32/sparcv9/fpu/multiarch/s_nearbyintf-vis3.S
++  (__nearbyintf_vis3): Likewise.
++  * sysdeps/sparc/sparc32/sparcv9/fpu/s_nearbyint.S (__nearbyint):
++  Likewise.
++  * sysdeps/sparc/sparc32/sparcv9/fpu/s_nearbyintf.S (__nearbyintf):
++  Likewise.
++
++2016-08-03  Aurelien Jarno  
++
++  * sysdeps/powerpc/ifunc-sel.h (ifunc_sel): Replace beqlr instructions
++  by beq instructions jumping to the end of the function.
++  * sysdeps/powerpc/ifunc-sel.h (ifunc_sel): Add "11", "12", "cr0" to the
++  clobber list. Use "i" constraint instead of "X".
++  (ifunc_one): Add "12" to the clobber list. Use "i" constraint instead
++  of "X".
++
 +2016-08-04  Carlos O'Donell  
 +
 +  * po/de.po: Update from Translation Project.
@@ -873,6 +910,521 @@ index 49d1f23..e046577 100644
 -
 -#~ msgid "cannot create internal descriptors"
 -#~ msgstr "kan inte skapa interna deskriptorer"
+diff --git a/sysdeps/powerpc/ifunc-sel.h b/sysdeps/powerpc/ifunc-sel.h
+index 526d8ed..ac589bd 100644
+--- a/sysdeps/powerpc/ifunc-sel.h
 b/sysdeps/powerpc/ifunc-sel.h
+@@ -17,15 +17,17 @@ ifunc_sel (int (*f1) (void), int (*f2) (void), int (*f3) 
(void))
+  "addis %0,11,%2-1b@ha\n\t"
+  "addi %0,%0,%2-1b@l\n\t"
+  "cmpwi 12,1\n\t"
+- "beqlr\n\t"
++ "beq 2f\n\t"
+  "addis %0,11,%3-1b@ha\n\t"
+  "addi %0,%0,%3-1b@l\n\t"
+  "cmpwi 12,-1\n\t"
+- "beqlr\n\t"
++ "beq 2f\n\t"
+  "addis %0,11,%4-1b@ha\n\t"
+- "addi %0,%0,%4-1b@l"
++ "addi %0,%0,%4-1b@l\n\t"
++ "2:"
+   

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2016-08-05 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.24
in repository glibc.

commit 471fd40b706ed46024ebd16d4254bcdded76838a
Author: Aurelien Jarno 
Date:   Fri Aug 5 22:44:21 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/changelog|   3 +
 debian/patches/git-updates.diff | 891 
 debian/patches/series   |   2 +-
 3 files changed, 895 insertions(+), 1 deletion(-)

diff --git a/debian/changelog b/debian/changelog
index 31722dc..8a984c0 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,6 +3,9 @@ glibc (2.24-0experimental1) UNRELEASED; urgency=medium
   [ Samuel Thibault ]
   * testsuite-xfail-debian.mk: Update with hurd-i386 non-regressions.
 
+  [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch.
+
  -- Samuel Thibault   Thu, 04 Aug 2016 09:20:04 +0200
 
 glibc (2.24-0experimental0) experimental; urgency=medium
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
new file mode 100644
index 000..a984652
--- /dev/null
+++ b/debian/patches/git-updates.diff
@@ -0,0 +1,891 @@
+GIT update of git://sourceware.org/git/glibc.git/release/2.24/master from 
glibc-2.24
+
+diff --git a/ChangeLog b/ChangeLog
+index c44c926..84ae7a7 100644
+--- a/ChangeLog
 b/ChangeLog
+@@ -1,3 +1,24 @@
++2016-08-04  Carlos O'Donell  
++
++  * po/de.po: Update from Translation Project.
++  * po/fi.po: Likewise.
++  * po/sv.po: Likewise.
++
++2016-08-02  Florian Weimer  
++
++  [BZ #20370]
++  * malloc/arena.c (get_free_list): Update comment.  Assert that
++  arenas on the free list have no attached threads.
++  (remove_from_free_list): New function.
++  (reused_arena): Call it.
++
++2016-08-04  Florian Weimer  
++
++  Use sysdep.o from libc.a in static libraries.
++  * sysdeps/unix/sysv/linux/i386/Makefile
++  (libpthread-shared-only-routines): Add sysdep.
++  (librt-shared-only-routines): Likewise.
++
+ 2016-08-01  Carlos O'Donell  
+ 
+   * version.h (RELEASE): Set to "stable"
+diff --git a/malloc/arena.c b/malloc/arena.c
+index 229783f..4e16593 100644
+--- a/malloc/arena.c
 b/malloc/arena.c
+@@ -702,8 +702,7 @@ _int_new_arena (size_t size)
+ }
+ 
+ 
+-/* Remove an arena from free_list.  The arena may be in use because it
+-   was attached concurrently to a thread by reused_arena below.  */
++/* Remove an arena from free_list.  */
+ static mstate
+ get_free_list (void)
+ {
+@@ -718,7 +717,8 @@ get_free_list (void)
+ free_list = result->next_free;
+ 
+ /* The arena will be attached to this thread.  */
+-++result->attached_threads;
++assert (result->attached_threads == 0);
++result->attached_threads = 1;
+ 
+ detach_arena (replaced_arena);
+   }
+@@ -735,6 +735,26 @@ get_free_list (void)
+   return result;
+ }
+ 
++/* Remove the arena from the free list (if it is present).
++   free_list_lock must have been acquired by the caller.  */
++static void
++remove_from_free_list (mstate arena)
++{
++  mstate *previous = _list;
++  for (mstate p = free_list; p != NULL; p = p->next_free)
++{
++  assert (p->attached_threads == 0);
++  if (p == arena)
++  {
++/* Remove the requested arena from the list.  */
++*previous = p->next_free;
++break;
++  }
++  else
++  previous = >next_free;
++}
++}
++
+ /* Lock and return an arena that can be reused for memory allocation.
+Avoid AVOID_ARENA as we have already failed to allocate memory in
+it and it is currently locked.  */
+@@ -782,14 +802,25 @@ reused_arena (mstate avoid_arena)
+   (void) mutex_lock (>mutex);
+ 
+ out:
+-  /* Attach the arena to the current thread.  Note that we may have
+- selected an arena which was on free_list.  */
++  /* Attach the arena to the current thread.  */
+   {
+ /* Update the arena thread attachment counters.   */
+ mstate replaced_arena = thread_arena;
+ (void) mutex_lock (_list_lock);
+ detach_arena (replaced_arena);
++
++/* We may have picked up an arena on the free list.  We need to
++   preserve the invariant that no arena on the free list has a
++   positive attached_threads counter (otherwise,
++   arena_thread_freeres cannot use the counter to determine if the
++   arena needs to be put on the free list).  We unconditionally
++   remove the selected arena from the free list.  The caller of
++   reused_arena checked the free list and observed it to be empty,
++   so the list is very short.  */
++remove_from_free_list (result);
++
+ ++result->attached_threads;
++
+ (void) mutex_unlock (_list_lock);
+   }
+ 
+diff --git a/po/de.po b/po/de.po
+index 1383e8c..ca14c7e 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch:

2016-07-01 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch sid
in repository glibc.

commit c804b7dd413b96794b8acba8b210f1ddd45d36fd
Author: Aurelien Jarno 
Date:   Fri Jul 1 15:03:19 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch:

* debian/patches/git-updates.diff: update from upstream stable branch:
  - debian/patches/hppa/submitted-start.diff: drop, upstreamed.
---
 debian/changelog |  2 ++
 debian/patches/git-updates.diff  | 46 
 debian/patches/hppa/submitted-start.diff | 21 ---
 debian/patches/series|  1 -
 4 files changed, 43 insertions(+), 27 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index c93b017..b9b7249 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,8 @@
 glibc (2.23-1) UNRELEASED; urgency=medium
 
   [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- debian/patches/hppa/submitted-start.diff: drop, upstreamed.
   * debian/patches/localedata/locale-C.diff: update comment about the week
 entry.  Closes: #829093.
   * debian/testsuite-xfail-debian.mk: allow malloc/tst-mallocfork2 to fail
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 80bf75c..598bc54 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,20 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.23/master from 
glibc-2.23
 
 diff --git a/ChangeLog b/ChangeLog
-index 2e4afb7..aaba8df 100644
+index 2e4afb7..4310cc0 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,5 +1,588 @@
+@@ -1,5 +1,598 @@
++2016-06-30  Aurelien Jarno  
++
++  * sysdeps/unix/sysv/linux/sparc/sparc64/localplt.data: Add _Qp_cmp.
++
++2016-06-30  John David Anglin  
++
++  [BZ #20277]
++  * sysdeps/hppa/start.S (_start): Correct loading of global pointer
++  when SHARED is defined.
++
 +2016-06-30  Aurelien Jarno  
 +
 +  * sysdeps/i386/i686/fpu/multiarch/libm-test-ulps: Regenerated.
@@ -594,10 +604,10 @@ index 2e4afb7..aaba8df 100644
(VERSION): Set to 2.23.
* include/feature.h (__GLIBC_MINOR__): Set to 23.
 diff --git a/NEWS b/NEWS
-index c0276cf..532cfe2 100644
+index c0276cf..07f3fe8 100644
 --- a/NEWS
 +++ b/NEWS
-@@ -5,6 +5,37 @@ See the end for copying conditions.
+@@ -5,6 +5,38 @@ See the end for copying conditions.
  Please send GNU C library bug reports via 
  using `glibc' in the "product" field.
  
@@ -630,12 +640,13 @@ index c0276cf..532cfe2 100644
 +  [19822] libm.so install clobbers old version
 +  [19879] network: nss_dns: Stack overflow in getnetbyname implementation
 +(CVE-2016-3075)
++  [20177] $dp is not initialized correctly in sysdeps/hppa/start.S
 +
 +
  Version 2.23
  
  * Unicode 8.0.0 Support: Character encoding, character type info, and
-@@ -38,7 +69,7 @@ Version 2.23
+@@ -38,7 +70,7 @@ Version 2.23
unnecessary serialization of memory allocation requests across threads.
The defect is now corrected.  Users should see a substantial increase in
the concurent throughput of allocation requests for applications which
@@ -59996,6 +60007,21 @@ index 1ed2d50..71b95c2 100644
  #ifndef atomic_full_barrier
  # define atomic_full_barrier() __asm ("" ::: "memory")
  #endif
+diff --git a/sysdeps/hppa/start.S b/sysdeps/hppa/start.S
+index 90d4331..b7ab830 100644
+--- a/sysdeps/hppa/start.S
 b/sysdeps/hppa/start.S
+@@ -131,8 +131,10 @@ _start:
+   stw %sp, -60(%sp)
+ 
+ #ifdef SHARED
++  /* load global */
+   addil   LT'.Lp__global, %r19
+   ldw RT'.Lp__global(%r1), %dp
++  ldw 0(%dp), %dp
+ #else
+   /* load global */
+   ldilL%$global$, %dp
 diff --git a/sysdeps/i386/configure b/sysdeps/i386/configure
 index 9515719..5b55c5a 100644
 --- a/sysdeps/i386/configure
@@ -61743,6 +61769,16 @@ index dc32e0a..0d0a3b5 100644
 -weak_alias (__vfork, vfork)
 -strong_alias (__vfork, __libc_vfork)
 +#endif
+diff --git a/sysdeps/unix/sysv/linux/sparc/sparc64/localplt.data 
b/sysdeps/unix/sysv/linux/sparc/sparc64/localplt.data
+index 633cfe4..2323551 100644
+--- a/sysdeps/unix/sysv/linux/sparc/sparc64/localplt.data
 b/sysdeps/unix/sysv/linux/sparc/sparc64/localplt.data
+@@ -1,4 +1,5 @@
+ libc.so: _Qp_add ?
++libc.so: _Qp_cmp ?
+ libc.so: _Qp_div ?
+ libc.so: _Qp_feq ?
+ libc.so: _Qp_fge ?
 diff --git a/sysdeps/unix/sysv/linux/sparc/sparc64/vfork.S 
b/sysdeps/unix/sysv/linux/sparc/sparc64/vfork.S
 index 05be3c2..0818eba 100644
 --- a/sysdeps/unix/sysv/linux/sparc/sparc64/vfork.S
diff --git a/debian/patches/hppa/submitted-start.diff 
b/debian/patches/hppa/submitted-start.diff
deleted file mode 100644
index 55e9c36..000
--- a/debian/patches/hppa/submitted-start.diff
+++ /dev/null
@@ -1,21 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2016-06-29 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.23
in repository glibc.

commit 1e80c809b4549bfa4977118add1386a8f580d3d0
Author: Aurelien Jarno 
Date:   Thu Jun 30 00:57:21 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/patches/git-updates.diff | 60 +++--
 1 file changed, 58 insertions(+), 2 deletions(-)

diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 7a3a8bd..80bf75c 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,14 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.23/master from 
glibc-2.23
 
 diff --git a/ChangeLog b/ChangeLog
-index 2e4afb7..488381c 100644
+index 2e4afb7..aaba8df 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,5 +1,584 @@
+@@ -1,5 +1,588 @@
++2016-06-30  Aurelien Jarno  
++
++  * sysdeps/i386/i686/fpu/multiarch/libm-test-ulps: Regenerated.
++
 +2016-05-17  Stefan Liebler  
 +
 +  * nptl/tst-cancel17.c (do_test): Wait for finishing aio_read().
@@ -60018,6 +60022,58 @@ index f8f9e44..19ef33f 100644
AC_DEFINE(HAVE_MPX_SUPPORT)
  fi
  
+diff --git a/sysdeps/i386/i686/fpu/multiarch/libm-test-ulps 
b/sysdeps/i386/i686/fpu/multiarch/libm-test-ulps
+index bbb644a..bc19322 100644
+--- a/sysdeps/i386/i686/fpu/multiarch/libm-test-ulps
 b/sysdeps/i386/i686/fpu/multiarch/libm-test-ulps
+@@ -230,9 +230,9 @@ ildouble: 2
+ ldouble: 2
+ 
+ Function: Real part of "cacos_downward":
+-double: 1
++double: 2
+ float: 1
+-idouble: 1
++idouble: 2
+ ifloat: 1
+ ildouble: 2
+ ldouble: 2
+@@ -246,9 +246,9 @@ ildouble: 5
+ ldouble: 5
+ 
+ Function: Real part of "cacos_towardzero":
+-double: 1
++double: 2
+ float: 1
+-idouble: 1
++idouble: 2
+ ifloat: 1
+ ildouble: 2
+ ldouble: 2
+@@ -302,9 +302,9 @@ ildouble: 5
+ ldouble: 5
+ 
+ Function: Imaginary part of "cacosh_downward":
+-double: 1
++double: 2
+ float: 1
+-idouble: 1
++idouble: 2
+ ifloat: 1
+ ildouble: 2
+ ldouble: 2
+@@ -318,9 +318,9 @@ ildouble: 5
+ ldouble: 5
+ 
+ Function: Imaginary part of "cacosh_towardzero":
+-double: 1
++double: 2
+ float: 1
+-idouble: 1
++idouble: 2
+ ifloat: 1
+ ildouble: 2
+ ldouble: 2
 diff --git a/sysdeps/i386/i686/multiarch/bcopy.S 
b/sysdeps/i386/i686/multiarch/bcopy.S
 index d5b408d..ce6661b 100644
 --- a/sysdeps/i386/i686/multiarch/bcopy.S

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2016-06-28 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.23
in repository glibc.

commit 837c87111f45a0aca51802d7b4aee6fec0d5e17e
Author: Aurelien Jarno 
Date:   Tue Jun 28 12:45:47 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/changelog|  7 +++
 debian/patches/git-updates.diff | 35 +--
 2 files changed, 40 insertions(+), 2 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 6609d7b..a7210ea 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+glibc (2.23-0experimental4) UNRELEASED; urgency=medium
+
+  [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch.
+
+ -- Aurelien Jarno   Tue, 28 Jun 2016 12:45:35 +0200
+
 glibc (2.23-0experimental3) experimental; urgency=medium
 
   [ Aurelien Jarno ]
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 3f3ff95..7a3a8bd 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,14 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.23/master from 
glibc-2.23
 
 diff --git a/ChangeLog b/ChangeLog
-index 2e4afb7..0219113 100644
+index 2e4afb7..488381c 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,5 +1,580 @@
+@@ -1,5 +1,584 @@
++2016-05-17  Stefan Liebler  
++
++  * nptl/tst-cancel17.c (do_test): Wait for finishing aio_read().
++
 +2016-06-27  Aurelien Jarno  
 +
 +  * sysdeps/mips/tst-mode-switch-1.c (main): Converted to ...
@@ -3197,6 +3201,33 @@ index b65d6b4..db9b61d 100644
 +compat_symbol (libpthread, __fork_alias, __fork, GLIBC_2_0);
  
  #endif
+diff --git a/nptl/tst-cancel17.c b/nptl/tst-cancel17.c
+index fb89292..eedd28e 100644
+--- a/nptl/tst-cancel17.c
 b/nptl/tst-cancel17.c
+@@ -333,6 +333,22 @@ do_test (void)
+ 
+   puts ("early cancellation succeeded");
+ 
++  if (ap == )
++{
++  /* The aio_read() was not canceled because the read request was
++   already in progress. In the meanwhile aio_write(ap) wrote something
++   to the pipe and the read request either has already been finished or
++   is able to read the requested byte.
++   Wait for the read request before returning from this function because
++   the return value and error code from the read syscall will be written
++   to the struct aiocb a, which lies on the stack of this function.
++   Otherwise the stack from subsequent function calls - e.g. _dl_fini -
++   will be corrupted, which can lead to undefined behaviour like a
++   segmentation fault.  */
++  const struct aiocb *l[1] = {  };
++  TEMP_FAILURE_RETRY (aio_suspend(l, 1, NULL));
++}
++
+   return 0;
+ }
+ 
 diff --git a/nss/nss_db/db-XXX.c b/nss/nss_db/db-XXX.c
 index 03c18d7..125a5e9 100644
 --- a/nss/nss_db/db-XXX.c

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2016-06-27 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.23
in repository glibc.

commit 7d2ebc7a7d0e37e441dc87736f033c2db1506cc9
Author: Aurelien Jarno 
Date:   Tue Jun 28 00:33:59 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/patches/git-updates.diff | 79 +++--
 1 file changed, 77 insertions(+), 2 deletions(-)

diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 86d110a..3f3ff95 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,19 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.23/master from 
glibc-2.23
 
 diff --git a/ChangeLog b/ChangeLog
-index 2e4afb7..8e74828 100644
+index 2e4afb7..0219113 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,5 +1,571 @@
+@@ -1,5 +1,580 @@
++2016-06-27  Aurelien Jarno  
++
++  * sysdeps/mips/tst-mode-switch-1.c (main): Converted to ...
++  (do_test): ... this.
++  (TEST_FUNCTION): New macro.
++   Include test-skeleton.c.
++  * sysdeps/mips/tst-mode-switch-2.c (main): Likewise.
++  * sysdeps/mips/tst-mode-switch-3.c (main): Likewise.
++
 +2016-06-21  Aurelien Jarno  
 +
 +  * sysdeps/unix/sysv/linux/mips/vfork.S (__vfork): Rename into
@@ -60169,6 +60178,72 @@ index ad09fd7..2e8b59e 100644
/* Run things that want to run in the child task to set up.  */
RUN_HOOK (_hurd_fork_child_hook, ());
  
+diff --git a/sysdeps/mips/tst-mode-switch-1.c 
b/sysdeps/mips/tst-mode-switch-1.c
+index 1a26e4c..ebbdd3d 100644
+--- a/sysdeps/mips/tst-mode-switch-1.c
 b/sysdeps/mips/tst-mode-switch-1.c
+@@ -71,8 +71,8 @@ thread_function (void * arg __attribute__ ((unused)))
+   return NULL;
+ }
+ 
+-int
+-main (void)
++static int
++do_test (void)
+ {
+   int count = sysconf (_SC_NPROCESSORS_ONLN);
+   if (count <= 0)
+@@ -121,3 +121,6 @@ main (void)
+ 
+   return result;
+ }
++
++#define TEST_FUNCTION do_test ()
++#include "../../test-skeleton.c"
+diff --git a/sysdeps/mips/tst-mode-switch-2.c 
b/sysdeps/mips/tst-mode-switch-2.c
+index b41acf4..83dad80 100644
+--- a/sysdeps/mips/tst-mode-switch-2.c
 b/sysdeps/mips/tst-mode-switch-2.c
+@@ -77,8 +77,8 @@ thread_function (void * arg __attribute__ ((unused)))
+   return NULL;
+ }
+ 
+-int
+-main (void)
++static int
++do_test (void)
+ {
+   int count = sysconf (_SC_NPROCESSORS_ONLN);
+   if (count <= 0)
+@@ -161,3 +161,6 @@ main (void)
+ 
+   return result;
+ }
++
++#define TEST_FUNCTION do_test ()
++#include "../../test-skeleton.c"
+diff --git a/sysdeps/mips/tst-mode-switch-3.c 
b/sysdeps/mips/tst-mode-switch-3.c
+index 65e2b5e..b0c7673 100644
+--- a/sysdeps/mips/tst-mode-switch-3.c
 b/sysdeps/mips/tst-mode-switch-3.c
+@@ -43,8 +43,8 @@ static jmp_buf env;
+ float check1 = 2.0;
+ double check2 = 3.0;
+ 
+-int
+-main (void)
++static int
++do_test (void)
+ {
+   int i;
+   int result = 0;
+@@ -88,3 +88,6 @@ main (void)
+ 
+   return result;
+ }
++
++#define TEST_FUNCTION do_test ()
++#include "../../test-skeleton.c"
 diff --git a/sysdeps/nptl/fork.c b/sysdeps/nptl/fork.c
 index 27f8d52..616d897 100644
 --- a/sysdeps/nptl/fork.c

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-glibc/glibc.git



[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch

2016-06-27 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.23
in repository glibc.

commit 3910f219ba9dd67d4a7a9799473d9a7230562ba5
Author: Aurelien Jarno 
Date:   Mon Jun 27 11:00:48 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch

debian/patches/git-updates.diff: update from upstream stable branch:
  - debian/patches/hurd-i386/tg-hurdsig-fixes-2.diff: refresh.
  - debian/patches/hurd-i386/cvs-libpthread.so.diff: drop, upstreamed.
  - debian/patches/mips/submitted-vfork.diff: drop, upstreamed.
  - debian/patches/sparc/submitted-vfork.diff: drop, upstreamed.
---
 debian/changelog  |  2 +
 debian/patches/git-updates.diff   | 95 +--
 debian/patches/mips/submitted-vfork.diff  | 40 -
 debian/patches/series |  2 -
 debian/patches/sparc/submitted-vfork.diff | 58 ---
 5 files changed, 79 insertions(+), 118 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 74bc499..8a781e6 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,6 +4,8 @@ glibc (2.23-0experimental3) UNRELEASED; urgency=medium
   * debian/patches/git-updates.diff: update from upstream stable branch:
 - debian/patches/hurd-i386/tg-hurdsig-fixes-2.diff: refresh.
 - debian/patches/hurd-i386/cvs-libpthread.so.diff: drop, upstreamed.
+- debian/patches/mips/submitted-vfork.diff: drop, upstreamed.
+- debian/patches/sparc/submitted-vfork.diff: drop, upstreamed.
 
  -- Aurelien Jarno   Thu, 14 Apr 2016 15:08:27 +0200
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 6d17eb2..86d110a 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,19 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.23/master from 
glibc-2.23
 
 diff --git a/ChangeLog b/ChangeLog
-index 2e4afb7..234f3cd 100644
+index 2e4afb7..8e74828 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,5 +1,562 @@
+@@ -1,5 +1,571 @@
++2016-06-21  Aurelien Jarno  
++
++  * sysdeps/unix/sysv/linux/mips/vfork.S (__vfork): Rename into
++  __libc_vfork.
++  (__vfork) [IS_IN (libc)]: Remove alias.
++  (__libc_vfork) [IS_IN (libc)]: Define as an alias.
++  * sysdeps/unix/sysv/linux/sparc/sparc32/vfork.S: Likewise.
++  * sysdeps/unix/sysv/linux/sparc/sparc64/vfork.S: Likewise.
++
 +2016-06-18  Aurelien Jarno  
 +
 +  * sysdeps/unix/sysv/linux/mips/vfork.S (__vfork): Conditionalize
@@ -61511,43 +61520,93 @@ index 66600c7..3196554 100644
  
  weak_alias (__makecontext, makecontext)
 diff --git a/sysdeps/unix/sysv/linux/mips/vfork.S 
b/sysdeps/unix/sysv/linux/mips/vfork.S
-index 8c66151..c0c0ce6 100644
+index 8c66151..1867c86 100644
 --- a/sysdeps/unix/sysv/linux/mips/vfork.S
 +++ b/sysdeps/unix/sysv/linux/mips/vfork.S
-@@ -106,6 +106,8 @@ L(error):
+@@ -31,13 +31,13 @@
+ LOCALSZ= 1
+ FRAMESZ= (((NARGSAVE+LOCALSZ)*SZREG)+ALSZ)
+ GPOFF= FRAMESZ-(1*SZREG)
+-NESTED(__vfork,FRAMESZ,sp)
++NESTED(__libc_vfork,FRAMESZ,sp)
+ #ifdef __PIC__
+   SETUP_GP
+ #endif
+   PTR_SUBU sp, FRAMESZ
+   cfi_adjust_cfa_offset (FRAMESZ)
+-  SETUP_GP64_REG (a5, __vfork)
++  SETUP_GP64_REG (a5, __libc_vfork)
+ #ifdef __PIC__
+   SAVE_GP (GPOFF)
+ #endif
+@@ -104,8 +104,10 @@ L(error):
+   RESTORE_GP64_REG
+   j   __syscall_error
  #endif
-   END(__vfork)
+-  END(__vfork)
++  END(__libc_vfork)
  
+-libc_hidden_def(__vfork)
+-weak_alias (__vfork, vfork)
+-strong_alias (__vfork, __libc_vfork)
 +#if IS_IN (libc)
- libc_hidden_def(__vfork)
- weak_alias (__vfork, vfork)
- strong_alias (__vfork, __libc_vfork)
++weak_alias (__libc_vfork, vfork)
++strong_alias (__libc_vfork, __vfork)
++libc_hidden_def (__vfork)
 +#endif
 diff --git a/sysdeps/unix/sysv/linux/sparc/sparc32/vfork.S 
b/sysdeps/unix/sysv/linux/sparc/sparc32/vfork.S
-index dc32e0a..94f2c8d 100644
+index dc32e0a..0d0a3b5 100644
 --- a/sysdeps/unix/sysv/linux/sparc/sparc32/vfork.S
 +++ b/sysdeps/unix/sysv/linux/sparc/sparc32/vfork.S
-@@ -44,6 +44,8 @@ ENTRY(__vfork)
+@@ -21,7 +21,7 @@
+ 
+   .text
+   .globl  __syscall_error
+-ENTRY(__vfork)
++ENTRY(__libc_vfork)
+   ld  [%g7 + PID], %o5
+   cmp %o5, 0
+   bne 1f
+@@ -42,8 +42,10 @@ ENTRY(__vfork)
+st %o5, [%g7 + PID]
+ 1:retl
 nop
- END(__vfork)
+-END(__vfork)
++END(__libc_vfork)
  
 +#if IS_IN (libc)
++weak_alias (__libc_vfork, vfork)
++strong_alias (__libc_vfork, __vfork)
  libc_hidden_def (__vfork)
- weak_alias (__vfork, vfork)
- strong_alias (__vfork, __libc_vfork)
+-weak_alias (__vfork, vfork)
+-strong_alias (__vfork, __libc_vfork)
 +#endif
 diff --git a/sysdeps/unix/sysv/linux/sparc/sparc64/vfork.S 
b/sysdeps/unix/sysv/linux/sparc/sparc64/vfork.S
-index 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2016-05-12 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.23
in repository glibc.

commit 2fa7564c0b9bb1d1d3c416e6fd045e90c918a177
Author: Aurelien Jarno 
Date:   Thu May 12 14:45:29 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/changelog |5 +-
 debian/patches/git-updates.diff  | 4199 +-
 debian/patches/hurd-i386/cvs-libpthread.so.diff  |   24 -
 debian/patches/hurd-i386/tg-hurdsig-fixes-2.diff |4 +-
 debian/patches/series|1 -
 5 files changed, 4186 insertions(+), 47 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 8ceb2c2..246a5fd 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,9 @@
 glibc (2.23-0experimental3) UNRELEASED; urgency=medium
 
-  * 
+  [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch:
+- debian/patches/hurd-i386/tg-hurdsig-fixes-2.diff: refresh.
+- debian/patches/hurd-i386/cvs-libpthread.so.diff: drop, upstreamed.
 
  -- Aurelien Jarno   Thu, 14 Apr 2016 15:08:27 +0200
 
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index 01579a4..d5b2b77 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,320 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.23/master from 
glibc-2.23
 
 diff --git a/ChangeLog b/ChangeLog
-index 2e4afb7..4a0461d 100644
+index 2e4afb7..47f0b8a 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,5 +1,170 @@
+@@ -1,5 +1,480 @@
++2016-04-14  Stefan Liebler  
++
++  * stdio-common/printf_fp.c (__printf_fp_l):
++  Rename ___printf_fp_l to __printf_fp_l and
++  remove strong alias. Use libc_hidden_def instead
++  of ldbl_hidden_def macro.
++
++2016-04-29  Florian Weimer  
++
++  [BZ #20010]
++  CVE-2016-3706
++  * sysdeps/posix/getaddrinfo.c
++  (convert_hostent_to_gaih_addrtuple): New function.
++  (gethosts): Call convert_hostent_to_gaih_addrtuple.
++  (gaih_inet): Use convert_hostent_to_gaih_addrtuple to convert
++  AF_INET data.
++
++2016-03-07  Florian Weimer  
++
++  [BZ #19610]
++  * elf/ldconfig.c (opt_link): Update comment.
++  (options): Update help string for option -X.
++  (search_dir): Unlink stale symbolic link only if updating symbolic
++  links.
++  * elf/tst-ldconfig-X.sh: New file.
++  * elf/Makefile (tests-special): Add tst-ldconfig-X.out.
++  (tst-ldconfig-X.out): New rule to run tst-ldconfig-X.sh.
++
++2016-05-04  Florian Weimer  
++
++  [BZ #19779]
++  CVE-2016-1234
++  Avoid copying names of directory entries.
++  * posix/glob.c (DIRENT_MUST_BE, DIRENT_MIGHT_BE_SYMLINK)
++  (DIRENT_MIGHT_BE_DIR, CONVERT_D_INO, CONVERT_D_TYPE)
++  (CONVERT_DIRENT_DIRENT64, REAL_DIR_ENTRY): Remove macros.
++  (struct readdir_result): New type.
++  (D_TYPE_TO_RESULT, D_INO_TO_RESULT, READDIR_RESULT_INITIALIZER)
++  (GL_READDIR): New macros.
++  (readdir_result_might_be_symlink, readdir_result_might_be_dir)
++  (convert_dirent, convert_dirent64): New functions.
++  (glob_in_dir): Use struct readdir_result.  Call convert_dirent or
++  convert_dirent64.  Adjust references to the readdir result.
++  * sysdeps/unix/sysv/linux/i386/glob64.c:
++  (convert_dirent, GL_READDIR): Redefine for second file inclusion.
++  * posix/bug-glob2.c (LONG_NAME): Define.
++  (filesystem): Add LONG_NAME.
++  (my_DIR): Increase the size of room_for_dirent.
++
++2016-04-29  Florian Weimer  
++
++  glob: Simplify and document the interface for the GLOB_ALTDIRFUNC
++  callback function gl_readdir.
++  * posix/glob.c (NAMELEN, CONVERT_D_NAMLEN): Remove.
++  (CONVERT_DIRENT_DIRENT64): Use strcpy instead of memcpy.
++  (glob_in_dir): Remove len.  Use strdup instead of malloc and
++  memcpy to copy the name.
++  * manual/pattern.texi (Calling Glob): Document requirements for
++  implementations of the gl_readdir callback function.
++  * manual/examples/mkdirent.c: New example.
++  * posix/bug-glob2.c (my_readdir): Set d_ino to 1 unconditionally,
++  per the manual guidance.
++  * posix/tst-gnuglob.c (my_readdir): Likewise.
++
++2016-04-04  Florian Weimer  
++
++  [BZ #19633]
++  Use specified locale for number formatting in strfmon_l.
++  * locale/localeinfo.h (__nl_lookup, _nl_lookup_wstr)
++  (__nl_lookup_word): New inline functions.
++  * include/printf.h (__print_fp_l): Declare.
++  * stdio-common/printf_fp.c (___printf_fp_l): Renamed from
++  ___printf_fp.  Add locale argument.  Replace _NL_CURRENT with
++  _nl_lookup and _NL_CURRENT_WORD 

[glibc] 01/01: debian/patches/git-updates.diff: update from upstream stable branch.

2016-03-28 Thread Aurelien Jarno
This is an automated email from the git hooks/post-receive script.

aurel32 pushed a commit to branch glibc-2.23
in repository glibc.

commit fccd1fa5532b6d33d52796e458a75d2982abef30
Author: Aurelien Jarno 
Date:   Tue Mar 29 00:54:37 2016 +0200

debian/patches/git-updates.diff: update from upstream stable branch.
---
 debian/changelog|   1 +
 debian/patches/git-updates.diff | 186 ++--
 2 files changed, 182 insertions(+), 5 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 3b3429f..bca05ea 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,7 @@
 glibc (2.23-0experimental2) UNRELEASED; urgency=medium
 
   [ Aurelien Jarno ]
+  * debian/patches/git-updates.diff: update from upstream stable branch.
   * patches/kfreebsd/local-fbtl.diff: update to revision 5973 (from
 glibc-bsd).
   * debian/rules, debian/rules.d/build.mk: rename localedir into complocaledir
diff --git a/debian/patches/git-updates.diff b/debian/patches/git-updates.diff
index b07d153..7e71a28 100644
--- a/debian/patches/git-updates.diff
+++ b/debian/patches/git-updates.diff
@@ -1,10 +1,19 @@
 GIT update of git://sourceware.org/git/glibc.git/release/2.23/master from 
glibc-2.23
 
 diff --git a/ChangeLog b/ChangeLog
-index 2e4afb7..70553ea 100644
+index 2e4afb7..7971ba7 100644
 --- a/ChangeLog
 +++ b/ChangeLog
-@@ -1,5 +1,122 @@
+@@ -1,5 +1,131 @@
++2016-03-25  Florian Weimer  
++
++  [BZ #19791]
++  * resolv/res_send.c (close_and_return_error): New function.
++  (send_dg): Initialize *resplen2 after reopen failure.  Call
++  close_and_return_error for error returns.  On error paths without
++  __res_iclose, initialze *resplen2 explicitly.  Update comment for
++  successful return.
++
 +2016-03-21  Dylan Alex Simon  
 +
 +  [BZ #19822]
@@ -128,10 +137,10 @@ index 2e4afb7..70553ea 100644
(VERSION): Set to 2.23.
* include/feature.h (__GLIBC_MINOR__): Set to 23.
 diff --git a/NEWS b/NEWS
-index c0276cf..db5ee12 100644
+index c0276cf..674d217 100644
 --- a/NEWS
 +++ b/NEWS
-@@ -5,6 +5,22 @@ See the end for copying conditions.
+@@ -5,6 +5,23 @@ See the end for copying conditions.
  Please send GNU C library bug reports via 
  using `glibc' in the "product" field.
  
@@ -147,6 +156,7 @@ index c0276cf..db5ee12 100644
 +  [19758] Or bit_Prefer_MAP_32BIT_EXEC in EXTRA_LD_ENVVARS
 +  [19759] Don't inline mempcpy for x86
 +  [19762] Use HAS_ARCH_FEATURE with Fast_Rep_String
++  [19791] Assertion failure in res_query.c with un-connectable name server 
addresses
 +  [19792] MIPS: backtrace yields infinite backtrace with makecontext
 +  [19822] libm.so install clobbers old version
 +
@@ -154,7 +164,7 @@ index c0276cf..db5ee12 100644
  Version 2.23
  
  * Unicode 8.0.0 Support: Character encoding, character type info, and
-@@ -38,7 +54,7 @@ Version 2.23
+@@ -38,7 +55,7 @@ Version 2.23
unnecessary serialization of memory allocation requests across threads.
The defect is now corrected.  Users should see a substantial increase in
the concurent throughput of allocation requests for applications which
@@ -55243,6 +55253,172 @@ index e0b6a80..6c951f5 100644
if (statp->_u._ext.nsaddrs[ns]) {
if (statp->_u._ext.nssocks[ns] != -1) {

close_not_cancel_no_status(statp->_u._ext.nssocks[ns]);
+diff --git a/resolv/res_send.c b/resolv/res_send.c
+index 25c19f1..b4efcb6 100644
+--- a/resolv/res_send.c
 b/resolv/res_send.c
+@@ -649,6 +649,18 @@ get_nsaddr (res_state statp, int n)
+ return (struct sockaddr *) (void *) >nsaddr_list[n];
+ }
+ 
++/* Close the resolver structure, assign zero to *RESPLEN2 if RESPLEN2
++   is not NULL, and return zero.  */
++static int
++__attribute__ ((warn_unused_result))
++close_and_return_error (res_state statp, int *resplen2)
++{
++  __res_iclose(statp, false);
++  if (resplen2 != NULL)
++*resplen2 = 0;
++  return 0;
++}
++
+ /* The send_vc function is responsible for sending a DNS query over TCP
+to the nameserver numbered NS from the res_state STATP i.e.
+EXT(statp).nssocks[ns].  The function supports sending both IPv4 and
+@@ -1114,7 +1126,11 @@ send_dg(res_state statp,
+  retry_reopen:
+   retval = reopen (statp, terrno, ns);
+   if (retval <= 0)
+-  return retval;
++{
++  if (resplen2 != NULL)
++*resplen2 = 0;
++  return retval;
++}
+  retry:
+   evNowTime();
+   evConsTime(, seconds, 0);
+@@ -1127,8 +1143,6 @@ send_dg(res_state statp,
+   int recvresp2 = buf2 == NULL;
+   pfd[0].fd = EXT(statp).nssocks[ns];
+   pfd[0].events = POLLOUT;
+-  if (resplen2 != NULL)
+-*resplen2 = 0;
+  wait:
+   if (need_recompute) {
+   recompute_resend:
+@@ -1136,9 +1150,7 @@ send_dg(res_state statp,
+   if